Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2018-3665
Vulnerability from cvelistv5
Vendor | Product | Version | ||
---|---|---|---|---|
Intel Corporation | Intel Core-based microprocessors |
Version: All |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T04:50:30.430Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "[debian-lts-announce] 20180714 [SECURITY] [DLA 1422-1] linux security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00015.html" }, { "name": "RHSA-2018:2164", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2164" }, { "name": "USN-3696-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3696-1/" }, { "name": "1041125", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041125" }, { "name": "[debian-lts-announce] 20180715 [SECURITY] [DLA 1422-2] linux security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00016.html" }, { "name": "RHSA-2018:1944", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1944" }, { "name": "RHSA-2018:1852", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1852" }, { "name": "FreeBSD-SA-18:07", "tags": [ "vendor-advisory", "x_refsource_FREEBSD", "x_transferred" ], "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-18:07.lazyfpu.asc" }, { "name": "1041124", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041124" }, { "name": "RHSA-2018:2165", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2165" }, { "name": "DSA-4232", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2018/dsa-4232" }, { "name": "USN-3698-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3698-1/" }, { "name": "USN-3696-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3696-2/" }, { "name": "104460", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/104460" }, { "name": "USN-3698-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3698-2/" }, { "name": "RHSA-2019:1170", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:1170" }, { "name": "RHSA-2019:1190", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:1190" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpujul2020.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://nvidia.custhelp.com/app/answers/detail/a_id/4787" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.synology.com/support/security/Synology_SA_18_31" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20181016-0001/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00145.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.citrix.com/article/CTX235745" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.paloaltonetworks.com/CVE-2018-3665" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Intel Core-based microprocessors", "vendor": "Intel Corporation", "versions": [ { "status": "affected", "version": "All" } ] } ], "datePublic": "2018-06-13T00:00:00", "descriptions": [ { "lang": "en", "value": "System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially allow a local process to infer data from another process through a speculative execution side channel." } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-15T02:22:59", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "name": "[debian-lts-announce] 20180714 [SECURITY] [DLA 1422-1] linux security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00015.html" }, { "name": "RHSA-2018:2164", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2164" }, { "name": "USN-3696-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3696-1/" }, { "name": "1041125", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041125" }, { "name": "[debian-lts-announce] 20180715 [SECURITY] [DLA 1422-2] linux security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00016.html" }, { "name": "RHSA-2018:1944", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1944" }, { "name": "RHSA-2018:1852", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1852" }, { "name": "FreeBSD-SA-18:07", "tags": [ "vendor-advisory", "x_refsource_FREEBSD" ], "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-18:07.lazyfpu.asc" }, { "name": "1041124", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041124" }, { "name": "RHSA-2018:2165", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2165" }, { "name": "DSA-4232", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2018/dsa-4232" }, { "name": "USN-3698-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3698-1/" }, { "name": "USN-3696-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3696-2/" }, { "name": "104460", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/104460" }, { "name": "USN-3698-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3698-2/" }, { "name": "RHSA-2019:1170", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:1170" }, { "name": "RHSA-2019:1190", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:1190" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.oracle.com/security-alerts/cpujul2020.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://nvidia.custhelp.com/app/answers/detail/a_id/4787" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.synology.com/support/security/Synology_SA_18_31" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20181016-0001/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00145.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.citrix.com/article/CTX235745" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.paloaltonetworks.com/CVE-2018-3665" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "[email protected]", "DATE_PUBLIC": "2018-06-13T00:00:00", "ID": "CVE-2018-3665", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Intel Core-based microprocessors", "version": { "version_data": [ { "version_value": "All" } ] } } ] }, "vendor_name": "Intel Corporation" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially allow a local process to infer data from another process through a speculative execution side channel." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "[debian-lts-announce] 20180714 [SECURITY] [DLA 1422-1] linux security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00015.html" }, { "name": "RHSA-2018:2164", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2164" }, { "name": "USN-3696-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3696-1/" }, { "name": "1041125", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041125" }, { "name": "[debian-lts-announce] 20180715 [SECURITY] [DLA 1422-2] linux security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00016.html" }, { "name": "RHSA-2018:1944", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1944" }, { "name": "RHSA-2018:1852", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1852" }, { "name": "FreeBSD-SA-18:07", "refsource": "FREEBSD", "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-18:07.lazyfpu.asc" }, { "name": "1041124", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041124" }, { "name": "RHSA-2018:2165", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2165" }, { "name": "DSA-4232", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2018/dsa-4232" }, { "name": "USN-3698-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3698-1/" }, { "name": "USN-3696-2", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3696-2/" }, { "name": "104460", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104460" }, { "name": "USN-3698-2", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3698-2/" }, { "name": "RHSA-2019:1170", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:1170" }, { "name": "RHSA-2019:1190", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:1190" }, { "name": "https://www.oracle.com/security-alerts/cpujul2020.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpujul2020.html" }, { "name": "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0", "refsource": "CONFIRM", "url": "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0" }, { "name": "https://nvidia.custhelp.com/app/answers/detail/a_id/4787", "refsource": "CONFIRM", "url": "https://nvidia.custhelp.com/app/answers/detail/a_id/4787" }, { "name": "https://www.synology.com/support/security/Synology_SA_18_31", "refsource": "CONFIRM", "url": "https://www.synology.com/support/security/Synology_SA_18_31" }, { "name": "https://security.netapp.com/advisory/ntap-20181016-0001/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20181016-0001/" }, { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00145.html", "refsource": "CONFIRM", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00145.html" }, { "name": "https://support.citrix.com/article/CTX235745", "refsource": "CONFIRM", "url": "https://support.citrix.com/article/CTX235745" }, { "name": "https://security.paloaltonetworks.com/CVE-2018-3665", "refsource": "CONFIRM", "url": "https://security.paloaltonetworks.com/CVE-2018-3665" } ] } } } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2018-3665", "datePublished": "2018-06-21T20:00:00Z", "dateReserved": "2017-12-28T00:00:00", "dateUpdated": "2024-09-17T01:01:36.405Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2018-3665\",\"sourceIdentifier\":\"[email protected]\",\"published\":\"2018-06-21T20:29:00.373\",\"lastModified\":\"2024-11-21T04:05:51.690\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially allow a local process to infer data from another process through a speculative execution side channel.\"},{\"lang\":\"es\",\"value\":\"El software de sistema que emplea la t\u00e9cnica de restauraci\u00f3n de estado Lazy FP en los sistemas que emplean microprocesadores de Intel Core podr\u00edan permitir que un proceso local infiera datos de otro proceso mediante un canal lateral de ejecuci\u00f3n especulativa.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"[email protected]\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N\",\"baseScore\":5.6,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":1.1,\"impactScore\":4.0}],\"cvssMetricV2\":[{\"source\":\"[email protected]\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:M/Au:N/C:C/I:N/A:N\",\"baseScore\":4.7,\"accessVector\":\"LOCAL\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":3.4,\"impactScore\":6.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"[email protected]\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-200\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:330e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A4229DB2-8BBC-49F8-87A8-2E7D56EFD310\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:330m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FEBA7322-4D95-4E70-B6A5-E0D8F1B5D7EB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:330um:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A0E91F46-D950-4894-BACF-05A70C7C6F7B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:350m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0E12B40B-5221-48A6-B2A6-D44CD5636BB0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:370m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6BCB77C9-ABE3-44A0-B377-7D7035E8A11F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:380m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D06639F5-5EE8-44F4-B48A-5694383154DF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:380um:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CD9662C9-59D3-4B3E-A4DA-4F1EE16FC94B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:390m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"637C3687-FBCC-41A0-BFE6-823BAE45FB92\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:530:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2350A197-193F-4B22-80E8-3275C97C78EE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:540:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"734C7A7E-ACCA-4B34-BF38-0FAED988CC6A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:550:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4D9ABAFC-B3B5-449D-A48E-2E978563EDE7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:560:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"99019EA0-6576-4CE7-B60A-975D418AA917\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:2100:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8E846AEF-751D-40AD-84B5-EFDC9CF23E2F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:2100t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EB9DD909-B2AC-46BA-B057-D239D0773CAD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:2102:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"54F5C355-FDFC-4E71-93AA-218389EF10E6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:2105:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B0A1CA1E-971D-4F67-864E-2E772C1E736B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:2115c:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1B5F8391-D974-49AC-8550-ADB3FA6C0535\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:2120:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8302BF58-9E54-40DA-BCFE-59CA52C460D9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:2120t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ECCDE9EF-037B-4650-8131-4D57BE141277\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:2125:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"47BA9DA8-F690-4E3C-AEF6-6A5C7BAA6F19\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:2130:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DB8253DA-9A04-40D6-84C1-C682B4023D4B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:2310e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DAF6D175-85C3-4C72-AD9F-31B47EF43154\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:2310m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7A5FC594-2092-4240-9538-235BBE236DD9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:2312m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"87D95F00-EA89-4FDE-991C-56636B8E0331\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:2328m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"32C40D38-F7F2-4A48-ADAA-6A8BBD6A1A00\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:2330e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4158561F-8270-42D1-91D8-E063CE7F5505\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:2330m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FF0DEA96-0202-41EB-BDC3-24E2FC4415B2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:2340ue:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F8BACE1C-5D66-4FBC-8F86-30215A623A94\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:2348m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CF707146-0D64-4F3A-AE22-956EA1CB32B6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:2350m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8118C3F9-0853-4E87-9E65-86E1398B2780\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:2357m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1A298501-C4D7-48D4-90F9-15AFA59DED48\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:2365m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FEE1B07B-3D92-4D2D-8667-D902F002277F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:2367m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8F05CB19-1059-4C4D-BFD7-9F51A22A4F97\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:2370m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5588732F-7F1A-4C24-B35F-30532107FFDE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:2375m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A127DD5D-426D-4F24-A8C5-DC9DAC94B91C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:2377m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"26EE0BBD-3982-4B0F-82F6-D58E077C75DD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:3110m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FAEEC918-EA25-4B38-B5C3-85899D3EBE6C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:3115c:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"813965F4-3BDA-4478-8E6A-0FD52723B764\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:3120m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2C5EA2F4-F3EF-4305-B1A1-92F636ED688F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:3120me:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"04384319-EE8C-45B4-8BDD-414502E7C02D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:3130m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C52528CE-4F31-4E5F-8255-E576B20F3043\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:3210:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A6C3F422-F865-4160-AA24-1DAFAE63729C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:3217u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5D034E7F-4D17-49D7-BDB2-90CB4C709B30\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:3217ue:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3C18E6B4-E947-403B-80FB-7095420D482B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:3220:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2814CC9F-E027-4C5A-93AF-84EA445E6C12\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:3220t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"24A470C3-AAAA-4A6E-B738-FEB69DB78B9D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:3225:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A1236944-4942-40E4-9BA1-029FEAE94BBC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:3227u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"086CAB4B-A10A-4165-BC33-33CADCD23C0F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:3229y:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B1A6A1EB-B3AB-4CB4-827E-CCAAD783F8E0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:3240:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AAFB6B30-BFB0-4397-9E16-37D1A772E639\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:3240t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DFCB9D7B-7D0A-435D-8499-C16BE09E19FB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:3245:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"64277594-9713-436B-8056-542CFA9F4CFC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:3250:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"589BB170-7CBA-4F28-99E3-9242B62E2918\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:3250t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"91B9C4D9-DA09-4377-9DCD-225857BD9FA7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4000m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"03D0265F-840B-45A1-90BD-9ED8846A9F63\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4005u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"74BAC0EC-2B38-4553-A399-4BD5483C4753\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4010u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4477EBA6-F0A7-452B-96E8-BA788370CCA8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4010y:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1285D817-B5B8-4940-925D-FCDD24810AE6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4012y:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D289F7B4-27CD-4433-BB45-06AF98A59B7A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4020y:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"00168903-6012-4414-87D1-2EE52AA6D78E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4025u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6AE8D524-577E-4994-8A4B-D15022C84D7F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4030u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"75977B0B-C44D-43BC-8D7A-AF966CDB1901\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4030y:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AE7F5D52-9F41-49A4-B941-E0D777203FF7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4100e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"52B5B3FD-5BEA-4DE8-B010-55FED1547167\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4100m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"167B1B04-5823-4038-A019-3975A3B447C9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4100u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F6C7A4EA-0B5E-47CD-8924-3B1B60EB4BE4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4102e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1BA096E0-5480-47CB-822B-D11D7E20F69F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4110e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"30357469-0B8F-4385-A282-2F50181EA442\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4110m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3BE70772-7796-4594-880A-6AAD046E4D8D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4112e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1A9E2F8D-2974-4833-9EC2-233CEE257C26\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4120u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"17EE3078-454F-48F8-B201-3847DB40D5C4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4130:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EE32C500-55C2-41A7-8621-14EBF793BF11\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4130t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"52D3DF52-501A-4656-98F1-8DD51D04F31F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4150:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3EA603AD-6CF1-44B2-876D-6F1C0B7EF2C9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4150t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"09578301-CF39-4C24-951A-535743E277EF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4158u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1F4D14AA-7DBF-4B73-BDEF-6248EF5C0F7A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4160:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5A65F303-96C8-4884-8D6F-F439B86BA30C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4160t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1E046105-9DF5-425F-A97E-16081D54613C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4170:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B2987BCF-39E6-49B6-8DEE-963A38F12B07\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4170t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7AEDE2B7-9AA2-4A14-8A02-9A2BFF0DDCBF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4330:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5AD92AD8-033A-4AAD-91E5-CB446CCE9732\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4330t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"77E0E73A-F1B4-4E70-B9F1-EE97785B8891\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4330te:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"61D6E3CC-79B1-4995-9A76-41683C7F254A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4340:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F9CEB2B1-BD1A-4B89-8E03-4F90F04A0F0E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4340te:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6FE5773D-3CD1-4E63-8983-E0105C46D185\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4350:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2A7C307A-6576-4A0A-8F4E-0981C9EE2901\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4350t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"18B3A53B-902C-46A5-8CE7-B55102703278\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4360:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AB843479-729A-4E58-8027-0FC586F051AA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4360t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1AF5A233-1E77-49FD-AC2C-60D185481E28\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4370:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"18519CF2-B0DA-42DD-8A3E-9084298C210A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4370t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"329D5FCF-7EC5-4471-906B-3619A180BD52\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:5005u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0DD43EAA-F3A5-4748-9187-A6E6707ACD11\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:5010u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C6F3C14D-4BFC-4205-8781-95E6B28C83C1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:5015u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"20942AD8-ADB7-4A50-BDBE-DB36249F4F52\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:5020u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1EC6ED02-134B-4322-AB72-75A0AB22701E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:5157u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6FA74EEE-54CC-4F80-B1D3-99F7771335ED\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:6006u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B6B859F7-0373-4ADD-92B3-0FAB42FCF23C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:6098p:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AAC76F31-00A5-4719-AA50-92F773919B3C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:6100:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"49996F5A-51B2-4D4E-AE04-E98E093A76CC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:6100e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9F8406B0-D1E5-4633-B17E-53DC99FE7622\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:6100h:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3D49435C-7C33-454B-9F43-9C10F28A28A1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:6100t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D17E1A0F-1150-4899-81BC-BE84E4EF5FA3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:6100te:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EADD98AE-BAB0-440D-AB9F-2D76BE5109E2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:6100u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ED44A404-8548-4EDC-8928-4094D05A6A38\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:6102e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3A6E4AA3-BEBC-4B14-9A52-A8F8B2954D64\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:6157u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D2AAD8F0-0D31-4806-8A88-A30E5BE43630\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:6167u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8164EE5F-6ABA-4365-8718-2F98C2E57A0F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:6300:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C7110AF9-A407-4EE2-9C46-E5F1E3638E9A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:6300t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2A06696D-37F0-427D-BFC5-1606E7441C31\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:6320:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E9F8A5FC-5EFE-42EC-A49B-D3A312FB5F6F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:8100:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"68A76015-0A05-4EC7-B136-DC13B55D881F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:8350k:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C352DCE8-E8D9-40D3-AFE9-B5FB84F7ED33\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:430m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"54464F6C-9B2D-46BA-AC44-506389F3EE0C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:430um:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8FA11017-EA58-45EE-8408-FCCCF7183643\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:450m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8A5098A5-E4E8-47E4-8CD0-F607FF0C0C90\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:460m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"442AD778-D56F-4C30-BBF8-749D6AAC4737\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:470um:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AF7D3F31-AF4D-4C50-8590-A763AAC7AF07\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:480m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"445BFC2E-38FA-4130-8550-0866EC4EDA33\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:520e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A6DC2746-CE41-40C9-8CFA-23231BBCAE77\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:520m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3C3A8976-5E4D-490A-A87D-A47D1B2B903C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:520um:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0C8535E6-220E-4747-8992-45B6EAFC555C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:540m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C7479B49-F484-4DF2-86CB-E52EE89FA238\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:540um:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B6D68512-746D-4E95-857B-13A0B6313C5E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:560m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4312BA84-F9A0-4BD4-8438-058E1E7D6C0C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:560um:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"60E52DF5-C713-4BC4-B587-FF6BDA8509CC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:580m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"304ADCAC-9E49-42BD-BC92-58D9B2AD52E0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:650:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2AB02172-B9A7-4801-88F2-98BF5843184A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:655k:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5141380E-BD18-47C1-A84C-384BA821773D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:660:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1AE6C49E-2359-4E44-9979-7D34F8460E35\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:661:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C004B75F-37AF-4E61-98F3-1B09A7062DDB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:670:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F7126D19-C6D9-43CB-8809-647B1A20E7DE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:680:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9CC98503-A80A-4114-8BF2-E016659BE84E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:750:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"01E6F4A7-24BE-4AA0-9CDD-84FBC56FE9BB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:750s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3821412D-B010-49C4-A7B4-6C5FB6C603B1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:760:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A34CA5CC-9EB1-4063-8B9D-3F566C1EFF76\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:2300:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5CEB5D2D-FF54-4BDB-9E9C-8C1B2719FC9A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:2310:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6AD5B51A-AEA0-4DA2-BA60-94A2D5605352\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:2320:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F96C6CA0-434D-428F-B629-A971C2937628\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:2380p:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"301AB72A-A6F2-42C8-A931-94EF2271443F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:2390t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"59414B5A-05B8-49AF-A197-2A31729DDB65\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:2400:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0BFDD380-692F-41D7-996F-F97FC74DC7CF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:2400s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"49602828-2BFC-4571-9F05-6210FD263DF2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:2405s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"87E03978-E16D-4A9B-8AE7-9F4F1171C14A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:2410m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"03096A9A-5758-47E6-81E2-BCFE847C41F4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:2430m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"150CC865-7975-45EC-BFF7-A94146442BA8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:2435m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C8FA1308-589B-432B-80F9-9A499D083ED5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:2450m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6ED2453E-30E1-4620-BEC5-21B0083449E2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:2450p:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0FE8DD05-D700-4F89-9B01-D489029DF7A8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:2467m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"050957CA-6191-4F9F-9D07-48B342B3B1B8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:2500:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DACBF998-8B11-45C7-9017-486AED4FAE6C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:2500k:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C9F2F3C4-FC94-414A-A208-913A43D57D75\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:2500s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"641152EC-F4B4-4E5E-B396-AC4CAAB805BF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:2500t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4911E332-B8BA-4336-A448-3F70D2BBB147\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:2510e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"330EC403-3174-4543-9BBE-CEC0ABC1575D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:2515e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5EF585D0-507E-491E-9C3B-78EE26F2F070\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:2520m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DD00F7C6-6762-4DC9-9F6C-5EAC4ACB1C54\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:2537m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1F5D885A-85C4-4A11-B061-61EFF6B6E329\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:2540m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0502B59F-933C-4E25-A2EC-9296B197E139\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:2550k:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"99D9C0A9-2DFF-4760-8FED-AC2DA7968E51\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:2557m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B5A1BAEC-18BF-4607-BFB7-48102E75186A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:3210m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D49ED138-F42D-4451-A350-0B2DD5AB9444\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:3230m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5ED91472-90FC-4AC8-96D5-1550A8502411\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:3317u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"57CEEFA6-CEED-4CA3-8DDC-B6601D69FB7C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:3320m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2FD25ECD-0605-4CD7-9DC5-294ACD7EF1B0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:3330:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2784E2AF-A5E5-4960-830C-B3EFB84043D0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:3330s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9112FA50-5527-4B20-80F5-2DE9E66D09F6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:3337u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"73CE4E2E-B2BF-409E-B18C-D67DA810FE9B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:3339y:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E2B84D67-0B1D-4B74-BC85-AF8F933D8429\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:3340:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BCA05A18-1523-4EED-9D2E-0A258A33F24F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:3340m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C34E70EB-92F0-43F6-8883-FE422BE1A3FC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:3340s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"78D301F1-20C2-4756-9A90-37F14835CE14\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:3350p:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B2EEC8B5-1CAB-4FBE-BBA2-D2FFA3EF9489\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:3360m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BA63B803-4D48-42E8-A793-F92ABCB8BFC9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:3380m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"129DB9CB-E878-4856-A954-15FFE1428636\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:3427u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"730DB4AA-FD7D-40C6-8D7F-19937832EF9A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:3437u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"07E86978-4820-422A-8C7C-FF0697DAED05\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:3439y:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8A7A9DB5-F544-4FD8-A9CC-0BD6257516AF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:3450:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AF813AD9-D296-4915-861C-8DE929E45FE3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:3450s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"04A65469-083F-40B5-86C5-A2EAE5B2F00A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:3470:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8F1AA82E-BD86-40F5-B417-71DF6AF53A37\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:3470s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B71A6DB0-5EB0-4712-8480-CF427F521D33\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:3470t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8223D5A1-ADF1-43C6-AF91-EE5C413BCB37\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:3475s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4DD69605-F52B-4623-921A-983A5A408ECA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:3550:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B1D5685F-6FFE-4A6A-9FF8-940C8DA36499\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:3550s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B94062D9-8DDA-4B4A-B3B5-07F71F5B97E7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:3570:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3832D0A6-419D-4876-B5C4-920578F713F3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:3570k:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E1AA5C8A-83A8-4F96-9D7C-7A50ADDB2341\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:3570s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"404E38E6-9EB3-41D0-97A7-DC579688BFB0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:3570t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"40E4A921-AB28-47B7-B5A3-EB82193D15BA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:3610me:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B0357E48-2300-47B4-B9E5-9FE813A2FC09\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4200h:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"96CC28B6-57D1-4919-AA55-A262CC16AFE6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4200m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0EB4C54D-1265-425A-B507-E1099844875A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4200u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"97362147-3A71-430D-9064-4435D45C3B8C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4200y:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"89212CF3-4E99-4389-94CE-F4211DDCA01B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4202y:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FBEA4DA3-0AFB-4FCE-92DB-5B316775BB17\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4210h:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"611C0A0A-1FA3-42F9-82E8-BFCB71A077DD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4210m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"36F027D9-DCB4-4A3D-8987-41F2941DBD45\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4210u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E23BCEC9-2BFB-4B41-9A7A-18B1347C6202\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4210y:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4924CE39-A846-4DB4-9547-6322FC5AD6B3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4220y:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6C9E2C9A-94A1-456B-90D5-54932DF64C22\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4250u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AC04C652-B2D8-4002-A50E-8AFE83204A25\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4258u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"10D413F0-CDBC-4A63-B9A7-9E7725BA1E83\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4260u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"754A8826-59F7-4A71-B74B-737BE9C7DE4F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4278u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FADB6BDA-6825-489B-AB39-7729BA45DFD8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4288u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7913F57E-E600-4767-AF51-D045E1898E72\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4300m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BD3783F4-5A05-45AA-9791-A681011FD78C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4300u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"01E3114D-31D2-4DBF-A664-F4049D8B6266\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4300y:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D8EE6578-981D-470C-BB24-4960B3CB1478\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4302y:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E3320D50-C5C9-4D75-BF1A-5BB7BCBFE2BD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4308u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7EE59839-8EB9-47FE-88E2-F0D54BE787A2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4310m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"75694A3D-080A-4AA7-97DF-5A5833C9D9F7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4310u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"19C5E27D-BBAB-4395-8FC6-8E3D4FB9A1EE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4330m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6E996176-3DEA-46E6-93B7-9C0DF32B59D3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4340m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4417007D-126A-478B-87EA-039D088A4515\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4350u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F78C2825-F6A3-4188-9D25-59EAEC8A7B0A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4360u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EF2FA85D-B117-410D-B247-8C5A3479319A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4400e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3A041D27-132C-4B15-976F-1750C039A89F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4402e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5D495E06-BF2B-4C5A-881D-94C93CD2BA2B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4402ec:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7C31DFB8-8D8C-47D6-AAFF-BAE829A3D965\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4410e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"088BC395-06D5-4156-85EB-63C4A9552898\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4422e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"33A220A2-A6D2-46A7-B168-607400EEDCE3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4430:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1E79232F-7196-440B-82D4-165885251232\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4430s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ED866954-77AB-4CA8-8AED-4252C595FC4D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4440:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"28A1F516-B180-45D4-8EB1-754B7497CB2B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4440s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"36758A04-64D3-4150-A004-CF042FA31CD9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4460:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1E01752E-F1DD-400A-A917-216CAF15B0F9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4460s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AD47EC58-F776-4F59-8F15-4B208904CF4B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4460t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2D3781F4-2123-4FA1-8AF5-D0D1E6C1A5B9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4570:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"94565E35-8A58-4CB6-A489-C796DCB97FC5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4570r:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"49964D35-5323-4412-BD54-661630F9A8CB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4570s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F0A37E7D-1BF6-4A2A-BF52-5F0EC4B4F341\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4570t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A0F66468-87D0-41FC-934B-5924BE2956CB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4570te:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3E0F93E1-4607-4DF4-AC6E-4B7254D4A8DE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4590:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"45C0D99E-443E-4AB1-A07A-900A09FE177E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4590s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C6D0FD76-C1FB-43D0-8511-FC0BA6DA7960\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4590t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A9DAEE52-09C3-4A09-9958-9D6807B2700B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4670:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B97690D4-E814-4D40-B170-BE56D7AE2C1B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4670k:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"89804F2C-D32D-4444-ABEA-5B241153D096\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4670r:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2AAAAF9C-B29B-4020-BAFF-C87B1A08294A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4670s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ECE60E1E-AB8D-46E4-A779-A54F2D20B5D5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4670t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EB958A28-7C9A-4BD0-B002-4E1A65CDB0A4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4690:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7C27B318-2AC1-423D-B0C8-583BB1800D5A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4690k:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9E58E3D0-1154-4B13-BA16-67CE67DF0637\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4690s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"32D2ACB3-B906-4944-A021-03C4645965BD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4690t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8FFF834A-D7F0-4E48-AD3D-DD0BCE6DEC0E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:5200u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8E1A41BA-A1D6-484A-BAD2-68DF85598354\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:5250u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"11260C9D-69A9-4D81-9CCF-2E116DD75F7C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:5257u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1C020F06-FD27-46E3-A48F-3F60F33BB969\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:5287u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"03C74F10-6A7F-4F68-8A34-E981E1760DE5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:5300u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"24741B98-8D0E-4307-AAEF-A14B2531DCA9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:5350h:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8D4FA4BA-4304-4A70-9F86-120F2A3D8148\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:5350u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"367FC8BA-F046-4264-A049-49E933E7698F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:5575r:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DE9B68D3-1DFB-4468-85C4-AC13E6CBC111\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:5675c:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C966A016-B650-44D9-B8C4-1ED50AB318DA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:5675r:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DC448FF0-6D3F-4609-864B-4191905EE2B9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:6200u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0FC246FE-4CA6-4B2D-83C3-D50A386C24A0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:6260u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"758A14DB-1BAF-442A-BA7C-5E9C67847BEA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:6267u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"61309100-CFA7-4607-A236-8910838AA057\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:6287u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"82D76265-7BD0-4C51-AE77-22B22524DE81\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:6300hq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DE38B195-BB8D-4747-881D-E8033760B4C8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:6300u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1AA8BE76-168D-48A3-8DF6-E91F44600408\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:6350hq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3B656975-5D71-4712-9820-BDB7BC248AFA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:6360u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FA045267-114D-4587-B6D7-E273C28DC9B1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:6400:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"77018415-E122-406E-896D-1BC6CF790BE3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:6400t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3ADF37F1-546B-4EF0-8DEC-DC3B9F5309FF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:6402p:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D7469256-1A64-46FF-8F5A-A8E9E3CF5BE5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:6440eq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7F9069B9-9FE3-4AD5-9A8E-55C0F73BD756\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:6440hq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F4E1C012-3E05-44DB-B6D2-BFD619C034B4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:6442eq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"15D689D6-8594-42F2-8EEF-DCAEBA885A67\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:6500:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A6446000-0494-4DC5-ABAA-F20A44546068\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:6500t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"99B94EEC-6690-45D0-B086-F4A5B25C25CB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:6500te:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8B767B6E-B3E6-4424-97A6-89A7E7EB0EEB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:6585r:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"832AB3CD-E3A1-4CCB-A210-287973563D0E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:6600:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5A26C0CC-68AD-40F5-96B8-87E6C643F6F8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:6600k:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"99C4221A-9994-43B3-9C7A-E13815A50A10\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:6600t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"20070B1D-B91C-40BA-A9D8-E80170A2933F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:6685r:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A70129C9-371F-4542-A388-C095869E593A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:8250u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6C4DE25F-168A-4C67-8B66-09F61F072BD4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:8350u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"58157F24-D89E-4552-8CE6-2F01E98BD1E5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:8400:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BC7FFD78-1E1C-4246-BBD3-73FAC06AA46B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:8600k:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"45ACBBEA-EC95-4F3E-B585-893DB6D21A0F\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:7y75:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7DEC55DF-1950-45E5-A5F2-B5604AFA1CBD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:610e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A6A5EC79-1B21-4BB3-8791-73507BC8D4DC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:620le:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FCB4AFC3-FE30-4F46-ADC1-D03EB14E757D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:620lm:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E0387587-AAB6-4284-8516-4DA3E3582D30\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:620m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A238C975-9196-449F-9C15-ABB2E9FD1D06\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:620ue:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6F17F4A5-120B-4E00-97C8-8A85841ACBC9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:620um:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2537F047-64C9-4E73-B82C-310253184183\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:640lm:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3A55857C-649D-46CE-AEDA-6E553E554FC1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:640m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7BA4892D-AFDF-4441-821E-5EBF7F64C9F9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:640um:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"327E06A3-7F0E-4498-8811-10C8D15398FE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:660lm:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1624E6D6-858E-4085-B0B9-362B819EFD88\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:660ue:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"50D61F4A-40F0-477C-8326-7359D3626E77\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:660um:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1455B4DE-7F1C-4CF2-AE02-2EDD20025D62\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:680um:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5B215788-860B-46CD-9A08-43AFF98FAEAA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:720qm:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2B92FAD5-CA6E-48F7-9613-3A4CE90F5F54\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:740qm:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E4EB132B-000C-4A17-AFB3-19F40A73D2CC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:820qm:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5C4815AE-B635-4545-83C2-5EC4E0128337\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:840qm:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C0046C06-E3E6-4674-A4D1-332DD29D9552\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:860:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2C191851-3DC3-41C7-AD89-81F091CCC83A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:860s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"21126922-8E81-47F4-82D4-CBCDDACEC4FA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:870:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"209E18B0-BBB5-4C65-B336-44340F7740DE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:870s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C867C0B8-91A4-482A-B7DD-54AB9599AE52\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:875k:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"30F03843-8A51-4CE1-BE6C-994BDE3A8F97\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:880:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"09854948-2657-4261-A32A-0523058F072E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:920:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D13904A5-266D-481C-A42A-734C3823A238\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:920xm:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ACC82FCB-0541-45C4-8B7E-CB612D7F702A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:930:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6C18BD84-5E9C-4C9E-B0AA-2CEB0D7A58C3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:940:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0F5ABC7E-C4E0-4850-A1E6-07EBCF4A87D3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:940xm:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"501E9355-0CDD-4951-BCC3-47962788BCCB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:950:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B3D976D9-62F0-43C3-8359-E51E26B6CD87\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:960:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"02AFBCD0-9B4B-4CA3-8FA9-D8B6ECB24894\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:965:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"64ADE9AF-196F-4E0B-BC66-7DE0183F9032\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:970:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C90CCA48-1705-4564-AAF9-271201BD5113\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:975:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0B82BAFF-17F5-465C-8032-67D5ECAB2921\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:980:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1F694FEC-B97D-4BDA-ADFA-751E8BFB7CD2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:980x:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F831371E-7437-48D7-8281-1F406215041B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:990x:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BC4F06B5-615A-464A-A0C4-7AABEE8530CD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:2600:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"92AF503A-A2B1-4FC3-858B-264049ADF0F8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:2600k:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E702C7EC-B1D9-4BDF-B334-2004CD76B52B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:2600s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E39F31D6-DC4B-46FE-BE5D-EA612D915A96\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:2610ue:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"51CB8036-5F36-4CD4-9B3E-D2401F2E64F6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:2617m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F9849BA3-3990-4E30-B99B-ADD043314CDA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:2620m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A20FB18A-D3DA-4DE9-BEFF-75B7AB9B9A55\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:2629m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7A67CD6F-5E4F-4E69-A2A9-A4033DCE08EA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:2630qm:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A0A22E92-1EA7-45D9-AC86-EC3D9664C294\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:2635qm:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D7FA2911-6561-47BF-BEE8-DDA31642C346\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:2637m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1FA6CA23-6F2B-44D5-B2DA-4F142BA3E48A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:2640m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0F829DED-4D92-401A-BD80-C070DE57FC7C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:2649m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F560575C-FD8E-485D-B50A-572604BBE903\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:2655le:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6ED8C51B-AE59-46DC-85F9-6D3B2891CB3F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:2657m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1A38D00A-B9DC-44DF-8247-70355FF9A6EF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:2670qm:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"381EFC43-D5D9-4D10-90BE-4C333A9BA074\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:2675qm:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CBEDED18-2755-4C55-A1A1-04B4D5F40276\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:2677m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F04B57EC-0731-40C8-939F-1C686A65A0FC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:2700k:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2AB301FB-EB3E-4F5F-868D-5B66CC7E1E6B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:2710qe:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CE1D28F9-B135-441B-A9BF-792DD356E374\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:2715qe:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4D01CE3E-5C89-4FC0-9097-CAC483ACD441\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:2720qm:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7BDD55C4-AFCD-4DF2-921C-DDC1D7556DA3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:2760qm:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8F52334F-BE6A-4FD4-9F63-AE9BB017115B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:2820qm:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C7C9BCC3-B9A6-4195-BF2F-E7BBCE8DC269\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:2860qm:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2A4DFFA7-AA0E-4D7E-97B8-13389FD47D4A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:2920xm:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"707F6671-57AC-4DF4-8024-444502E5C92E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:2960xm:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3C1FCE07-F9E8-4B14-95CE-01784D472128\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:3517u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C208711F-FC06-46C8-8849-27054DC1B264\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:3517ue:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"25AB8041-F201-4BB3-AAD9-199B06697DF3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:3520m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D75C474C-D5EF-42D6-9B2A-A504BEFCB982\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:3537u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1F566CD3-3649-492B-B0AB-A107E51675B9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:3540m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BB9F3D74-AE72-4FC5-83E9-890781AF3093\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:3555le:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0E8EA6A7-4AB8-487E-B5DD-9989CC5F1CD8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:3610qe:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DF63DDC8-A0C1-482B-92F2-CF6135E8C2A5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:3610qm:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C69918C6-7AAD-4AA5-AB72-C275367B1008\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:3612qe:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"06155B0B-A5AD-4A82-8C02-D264981687A6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:3612qm:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F76C19A4-FA26-432A-9443-9F92B2A946EB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:3615qe:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"99BEE9BE-E49A-489B-B333-95D0993F8FA3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:3615qm:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7427A678-EC47-4030-B905-619DD95F5A82\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:3630qm:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"86749716-1C9F-4C2A-B2A7-E62DEC10EA30\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:3632qm:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FD000B53-06DA-4ED4-B0EE-9CB201B75C8D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:3635qm:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A8424463-C329-4BAA-8AA1-25CD8B63292E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:3667u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"52727E62-0048-4C56-BC8C-B3450D257B21\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:3687u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9D8223AA-F077-45FD-A7E3-3C2C1A8F6E91\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:3689y:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FAA34B50-2330-4D77-BF1A-6F05F3EF222C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:3720qm:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F6421F69-1076-43D2-B273-DE80FB2D5F72\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:3740qm:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C1EDA9E2-CFE7-4917-BE48-A83208BDF0F3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:3770:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9A34E7FC-93A4-45F2-A7B6-4A8ABFCAB0F9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:3770k:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7E611EDD-D44C-4311-B681-431D7C574528\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:3770s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C5E1B6AA-2F9A-43A8-9147-2BD9474E54C7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:3770t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1886D007-85B6-4E5A-968D-A1FD476A08A8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:3820qm:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BDDDCB65-4404-49BC-9515-ECECD58A667F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:3840qm:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1B8D3E00-64C3-407A-9B00-8B6E383F73FA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4500u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CB1B00A1-9C15-47C2-9F57-66586DEACC7D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4510u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CB5BF932-459F-4DD2-B160-5FE0371C7D83\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4550u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A58ACE96-F1BE-4261-8F94-FC3C6E7C7561\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4558u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"783D6EA7-C016-4314-A87B-4FED1DC7114B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4578u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7AD0176F-FFAE-4A85-9327-CE72FE059E90\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4600m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A56970C7-F8D3-41B2-A78B-0C7F4A2A4E0A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4600u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"26D4CE1F-86C8-4E48-9146-9DB57BF540FB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4610m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CB7F9D65-5537-4C25-B02B-2393F60D1299\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4610y:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F09C8A92-820D-4572-A797-180E17A7DEB6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4650u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CA7D77A2-0D9A-4D0D-B0DC-152757917BE6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4700ec:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A07D3F1A-16CE-461F-A2F4-80FE5F841CB3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4700eq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0C04557A-C508-4FAD-A535-1C0AEFF08075\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4700hq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6AFAE489-6679-4705-BF9C-BB6D385A1DC3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4700mq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"429A99C8-BC55-4887-893C-7124C1A5DB08\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4702ec:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E3A2B709-CC19-4116-A5BE-5DB5C8B45A12\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4702hq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D79DAC74-1F28-4EC8-B417-3FAFFB74C4BB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4702mq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6F1F1377-6220-43FB-BEF9-BAA7B0158147\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4710hq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"18422CA8-3000-46B1-9065-2369E6B0BE16\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4710mq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5D558C66-E80E-4FC7-A0DF-485466390C46\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4712hq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E23EA9AE-9E70-47B5-AD9B-0DF13A0939E0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4712mq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"860F22F6-4C87-47C5-965E-02A1AFF41A72\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4720hq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"19A2CA86-BFA8-4C78-987D-AD26F32622F7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4722hq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EEF64E0A-CDB0-427E-A96F-095EFEBA0A3D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4750hq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"425F6D34-EE60-464B-8EA6-8116EDAA1219\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4760hq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CEB9F657-1239-4424-A2E8-F8BD98C0095E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4765t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F631403C-0A67-42CB-815C-133EB87E0C95\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4770:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6A4A5A57-B1A2-4BBA-AC36-7EA7DF9CDE06\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4770hq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0453C0EA-BA67-49D5-964F-35493F97D905\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4770k:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4D4D237E-ACB7-4382-AF5B-D27E634BF867\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4770r:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B5461EB2-2958-4923-86AF-C74D449120B5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4770s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"45C22141-E698-4E38-AF50-9CE04C1168FE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4770t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"49D0E470-427D-4A68-AFD2-982A4F7CE2D7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4770te:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"43AB50F3-14AC-44BD-B7F0-A683C5FD1A3F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4771:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"713C4B7A-C38A-4818-A258-D07DEDEC906E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4785t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C59740BE-FC30-4400-B978-1DB41282971C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4790:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"839728F0-5F23-462F-B493-C37EE4C874F9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4790k:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6F1B47DA-BA53-4D7A-9B5B-582238D5E99A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4790s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D452F1BF-1FA5-463C-8F13-6357509FB5D1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4790t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EF6D1F4C-B396-468C-BA32-9367A68C95DD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4800mq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B76A812F-D77A-49C8-B7A5-0C08258D4BBD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4810mq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6E001AAB-07EC-47BF-BDE9-BB927872781D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4850hq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D1DF11F5-61E8-4A98-86C8-49D6B3224FCC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4860hq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AED153E7-99A2-4C02-B81B-C3DDF8FAE1A0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4870hq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D024802A-EA60-4D9B-B04C-027A0703EABD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4900mq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BA731F3C-1F04-4EE2-83EC-9486F5032903\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4910mq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"544A59F6-E731-43C8-8455-69256933E71D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4950hq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"624258EE-7FFF-4432-9B6D-4D60AA73CD9A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4960hq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"69A2701A-35A8-4268-B9CF-40BA3219373B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4980hq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"15E671F6-8DED-4735-BE97-58A60E5B5C13\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:5500u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3FC68B2A-8570-4311-BB60-49DBBDAF7430\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:5550u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9826FA02-937E-4323-B9D5-8AE059ADBE95\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:5557u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9B8630BB-48AA-4688-A6F0-212C1BB4D14C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:5600u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9AC98D35-D7D5-4C24-B47E-EDE2A80B2B9E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:5650u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A2F8ABCB-12C3-4C45-844E-B07F77DA2DE9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:5700eq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"326105AC-3926-437E-8AFF-916960107050\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:5700hq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"866E1275-7541-4B80-8FDF-53246A204C15\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:5750hq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E190929D-D3CC-46E1-A903-0848829061DF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:5775c:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"81E4EBCB-B660-4F6A-AD73-81B9D8964162\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:5775r:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"55D58CC5-CB46-464D-93B8-6AD5A19AF097\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:5850eq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"16541D3E-EBBD-4D92-96D8-F169733377AE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:5850hq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3F08D257-F570-4D39-A6E8-0F60E55472E6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:5950hq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C20ED667-2BFB-41C7-82BA-9F0C0044DA08\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:7500u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6158ED8A-007E-48B7-99BF-8BA03BF584BD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:7560u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DBA7096A-F321-49A0-911A-F9683ABE6E6A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:7567u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6A471395-7F8F-4BA5-962D-4D8F271FAB47\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:7600u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B9484380-92B9-44DB-8E20-DC8DE02D1CA6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:7660u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8010808D-805D-4CA3-9EA2-55EB1E57964C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:7700:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9716FE9F-A056-42A3-A241-F2FE37A6386A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:7700hq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F73422A3-ECA0-4C41-9AA5-CF7D77885CF6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:7700k:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7A96A5AF-C9EF-4DED-AE25-4540A2B02915\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:7700t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D5115B12-053A-4866-A833-D6EC88D8F93E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:7820eq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C5619D4D-9685-4595-8A5F-A18273FE4213\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:7820hk:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B77E00E7-0EA4-4E32-A693-0E0F66BA4C57\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:7820hq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DAA3457E-7E1A-4878-9752-79382E954A66\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:7920hq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"68630C63-4457-4E12-B7BD-AD456B237FC5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:8550u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F6FB5695-2950-4CEC-81B4-FD280F835330\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:8650u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9F340AF8-508F-449D-9AFA-4E55F069B4F3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:8700:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E944410E-D674-4141-B50C-9F55090325FF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:8700k:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A6438E07-0AC0-4BF9-B0F2-9072CA9639D6\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_m:5y10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5079AA70-C864-4AE2-809C-52B50632F2B3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_m:5y10a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5D124BCB-D8C3-49F5-B05C-E09B3CEBEBCD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_m:5y10c:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6A86291B-C986-4320-BCEF-9F5AD8B309D3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_m:5y31:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1227659F-1393-4189-978B-CC3DC53BF407\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_m:5y51:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4C2DB843-638F-41EF-B486-409318AA2DE9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_m:5y70:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A0004D8A-A186-4DA2-A7AB-18A6456438FF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_m:5y71:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"75B6BE9F-F113-4976-951D-53F2E183A95A\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_m3:6y30:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DEB005F1-9719-4985-B9D9-2140C962ADD1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_m3:7y30:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A94D0C1B-F30F-4724-915E-192C53FAE58A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_m3:7y32:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3F247860-1D2C-415C-AFBD-26BD875AAF02\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_m5:6y54:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9697EDCD-A742-4AC6-876E-1080AD684207\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_m5:6y57:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6E73924A-875B-44D0-8F7C-A822B0488126\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_m7:6y75:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"03751B92-EE07-4F16-A476-BD25561810BC\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:citrix:xenserver:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"405F950F-0772-41A3-8B72-B67151CC1376\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:citrix:xenserver:7.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B5647AEA-DCE6-4950-A7EB-05465ECDDE16\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:citrix:xenserver:7.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"55FD399E-959A-4FB6-B049-AA73F0DFF9CC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:citrix:xenserver:7.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"49422CA5-DF4B-4FE4-B408-81B637BE1287\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:citrix:xenserver:7.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"49D662D7-33DF-4DB3-946E-E9E410DC96CF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*\",\"matchCriteriaId\":\"8D305F7A-D159-4716-AB26-5E38BB5CD991\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*\",\"matchCriteriaId\":\"B5A6F2F3-4894-4392-8296-3B8DD2679084\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*\",\"matchCriteriaId\":\"F7016A2A-8365-4F1A-89A2-7A19F2BCAE5B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DEECE5FC-CACF-4496-A3E7-164736409252\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:freebsd:freebsd:11.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"53E56F4F-B418-44DD-9C97-7276A4C58F3E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:freebsd:freebsd:11.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C5753931-556B-4EEC-B510-751BA3613CE6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:freebsd:freebsd:11.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F5288B41-ED07-487E-BECD-59978D0F0686\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2F6AB192-9D7D-4A9A-8995-E53A9DE9EAFC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"142AD0DD-4CF3-4D74-9442-459CE3347E3A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:x64:*\",\"matchCriteriaId\":\"AE8DED75-8C97-476F-805B-7A2F17B6BC11\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E5ED5807-55B7-47C5-97A6-03233F4FBC3A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:x64:*\",\"matchCriteriaId\":\"B061040C-AB62-4ED6-8F4A-A49DA6753C4B\"}]}]}],\"references\":[{\"url\":\"http://www.securityfocus.com/bid/104460\",\"source\":\"[email protected]\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1041124\",\"source\":\"[email protected]\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1041125\",\"source\":\"[email protected]\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2018:1852\",\"source\":\"[email protected]\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2018:1944\",\"source\":\"[email protected]\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2018:2164\",\"source\":\"[email protected]\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2018:2165\",\"source\":\"[email protected]\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:1170\",\"source\":\"[email protected]\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:1190\",\"source\":\"[email protected]\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0\",\"source\":\"[email protected]\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2018/07/msg00015.html\",\"source\":\"[email protected]\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2018/07/msg00016.html\",\"source\":\"[email protected]\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://nvidia.custhelp.com/app/answers/detail/a_id/4787\",\"source\":\"[email protected]\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://security.FreeBSD.org/advisories/FreeBSD-SA-18:07.lazyfpu.asc\",\"source\":\"[email protected]\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20181016-0001/\",\"source\":\"[email protected]\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://security.paloaltonetworks.com/CVE-2018-3665\",\"source\":\"[email protected]\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://support.citrix.com/article/CTX235745\",\"source\":\"[email protected]\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/3696-1/\",\"source\":\"[email protected]\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/3696-2/\",\"source\":\"[email protected]\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/3698-1/\",\"source\":\"[email protected]\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/3698-2/\",\"source\":\"[email protected]\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.debian.org/security/2018/dsa-4232\",\"source\":\"[email protected]\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00145.html\",\"source\":\"[email protected]\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://www.oracle.com/security-alerts/cpujul2020.html\",\"source\":\"[email protected]\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.synology.com/support/security/Synology_SA_18_31\",\"source\":\"[email protected]\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/104460\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1041124\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1041125\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2018:1852\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2018:1944\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2018:2164\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2018:2165\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:1170\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:1190\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2018/07/msg00015.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2018/07/msg00016.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://nvidia.custhelp.com/app/answers/detail/a_id/4787\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://security.FreeBSD.org/advisories/FreeBSD-SA-18:07.lazyfpu.asc\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20181016-0001/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://security.paloaltonetworks.com/CVE-2018-3665\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://support.citrix.com/article/CTX235745\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/3696-1/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/3696-2/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/3698-1/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/3698-2/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.debian.org/security/2018/dsa-4232\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00145.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://www.oracle.com/security-alerts/cpujul2020.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.synology.com/support/security/Synology_SA_18_31\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]}]}}" } }
suse-su-2018:2263-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 2 for SLE 12 SP3)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 4.4.82-6_6 fixes several issues.\n\nThe following security issue was fixed:\n\n- CVE-2018-3665: System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially have allowed a local process to infer data from another process via a speculative execution side channel (bsc#1090338, bsc#1096740).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-Live-Patching-12-SP3-2018-1521", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_2263-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:2263-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20182263-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:2263-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-August/004390.html" }, { "category": "self", "summary": "SUSE Bug 1090338", "url": "https://bugzilla.suse.com/1090338" }, { "category": "self", "summary": "SUSE Bug 1096740", "url": "https://bugzilla.suse.com/1096740" }, { "category": "self", "summary": "SUSE CVE CVE-2018-3665 page", "url": "https://www.suse.com/security/cve/CVE-2018-3665/" } ], "title": "Security update for the Linux Kernel (Live Patch 2 for SLE 12 SP3)", "tracking": { "current_release_date": "2018-08-08T17:53:05Z", "generator": { "date": "2018-08-08T17:53:05Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:2263-1", "initial_release_date": "2018-08-08T17:53:05Z", "revision_history": [ { "date": "2018-08-08T17:53:05Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_4_82-6_6-default-9-2.5.x86_64", "product": { "name": "kgraft-patch-4_4_82-6_6-default-9-2.5.x86_64", "product_id": "kgraft-patch-4_4_82-6_6-default-9-2.5.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12 SP3", "product": { "name": "SUSE Linux Enterprise Live Patching 12 SP3", "product_id": "SUSE Linux Enterprise Live Patching 12 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12:sp3" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_82-6_6-default-9-2.5.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP3", "product_id": "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_82-6_6-default-9-2.5.x86_64" }, "product_reference": "kgraft-patch-4_4_82-6_6-default-9-2.5.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP3" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-3665", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-3665" } ], "notes": [ { "category": "general", "text": "System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially allow a local process to infer data from another process through a speculative execution side channel.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_82-6_6-default-9-2.5.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-3665", "url": "https://www.suse.com/security/cve/CVE-2018-3665" }, { "category": "external", "summary": "SUSE Bug 1087078 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087078" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1087086 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087086" }, { "category": "external", "summary": "SUSE Bug 1090338 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1090338" }, { "category": "external", "summary": "SUSE Bug 1095241 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095241" }, { "category": "external", "summary": "SUSE Bug 1095242 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095242" }, { "category": "external", "summary": "SUSE Bug 1096740 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1096740" }, { "category": "external", "summary": "SUSE Bug 1100091 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100091" }, { "category": "external", "summary": "SUSE Bug 1100555 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100555" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_82-6_6-default-9-2.5.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_82-6_6-default-9-2.5.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-08-08T17:53:05Z", "details": "moderate" } ], "title": "CVE-2018-3665" } ] }
suse-su-2018:2112-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 13 for SLE 12 SP2)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 4.4.74-92_38 fixes several issues.\n\nThe following security issue was fixed:\n\n- CVE-2018-3665: System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially have allowed a local process to infer data from another process via a speculative execution side channel (bsc#1090338, bsc#1096740).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-SAP-12-SP2-2018-1447,SUSE-SLE-SERVER-12-SP2-2018-1447", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_2112-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:2112-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20182112-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:2112-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-July/004353.html" }, { "category": "self", "summary": "SUSE Bug 1090338", "url": "https://bugzilla.suse.com/1090338" }, { "category": "self", "summary": "SUSE Bug 1096740", "url": "https://bugzilla.suse.com/1096740" }, { "category": "self", "summary": "SUSE CVE CVE-2018-3665 page", "url": "https://www.suse.com/security/cve/CVE-2018-3665/" } ], "title": "Security update for the Linux Kernel (Live Patch 13 for SLE 12 SP2)", "tracking": { "current_release_date": "2018-07-27T13:40:29Z", "generator": { "date": "2018-07-27T13:40:29Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:2112-1", "initial_release_date": "2018-07-27T13:40:29Z", "revision_history": [ { "date": "2018-07-27T13:40:29Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_4_74-92_38-default-10-2.1.x86_64", "product": { "name": "kgraft-patch-4_4_74-92_38-default-10-2.1.x86_64", "product_id": "kgraft-patch-4_4_74-92_38-default-10-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP2-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12:sp2" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_74-92_38-default-10-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_74-92_38-default-10-2.1.x86_64" }, "product_reference": "kgraft-patch-4_4_74-92_38-default-10-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_74-92_38-default-10-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_74-92_38-default-10-2.1.x86_64" }, "product_reference": "kgraft-patch-4_4_74-92_38-default-10-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-3665", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-3665" } ], "notes": [ { "category": "general", "text": "System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially allow a local process to infer data from another process through a speculative execution side channel.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_74-92_38-default-10-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_74-92_38-default-10-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-3665", "url": "https://www.suse.com/security/cve/CVE-2018-3665" }, { "category": "external", "summary": "SUSE Bug 1087078 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087078" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1087086 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087086" }, { "category": "external", "summary": "SUSE Bug 1090338 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1090338" }, { "category": "external", "summary": "SUSE Bug 1095241 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095241" }, { "category": "external", "summary": "SUSE Bug 1095242 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095242" }, { "category": "external", "summary": "SUSE Bug 1096740 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1096740" }, { "category": "external", "summary": "SUSE Bug 1100091 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100091" }, { "category": "external", "summary": "SUSE Bug 1100555 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100555" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_74-92_38-default-10-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_74-92_38-default-10-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_74-92_38-default-10-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_74-92_38-default-10-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-07-27T13:40:29Z", "details": "moderate" } ], "title": "CVE-2018-3665" } ] }
suse-su-2018:2267-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 12 for SLE 12 SP3)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 4.4.131-94_29 fixes several issues.\n\nThe following security issue was fixed:\n\n- CVE-2018-3665: System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially have allowed a local process to infer data from another process via a speculative execution side channel (bsc#1090338, bsc#1096740).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-Live-Patching-12-SP3-2018-1529", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_2267-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:2267-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20182267-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:2267-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-August/004393.html" }, { "category": "self", "summary": "SUSE Bug 1090338", "url": "https://bugzilla.suse.com/1090338" }, { "category": "self", "summary": "SUSE Bug 1096740", "url": "https://bugzilla.suse.com/1096740" }, { "category": "self", "summary": "SUSE CVE CVE-2018-3665 page", "url": "https://www.suse.com/security/cve/CVE-2018-3665/" } ], "title": "Security update for the Linux Kernel (Live Patch 12 for SLE 12 SP3)", "tracking": { "current_release_date": "2018-08-09T05:13:50Z", "generator": { "date": "2018-08-09T05:13:50Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:2267-1", "initial_release_date": "2018-08-09T05:13:50Z", "revision_history": [ { "date": "2018-08-09T05:13:50Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_4_131-94_29-default-2-2.5.ppc64le", "product": { "name": "kgraft-patch-4_4_131-94_29-default-2-2.5.ppc64le", "product_id": "kgraft-patch-4_4_131-94_29-default-2-2.5.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_4_131-94_29-default-2-2.5.x86_64", "product": { "name": "kgraft-patch-4_4_131-94_29-default-2-2.5.x86_64", "product_id": "kgraft-patch-4_4_131-94_29-default-2-2.5.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12 SP3", "product": { "name": "SUSE Linux Enterprise Live Patching 12 SP3", "product_id": "SUSE Linux Enterprise Live Patching 12 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12:sp3" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_131-94_29-default-2-2.5.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP3", "product_id": "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_131-94_29-default-2-2.5.ppc64le" }, "product_reference": "kgraft-patch-4_4_131-94_29-default-2-2.5.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_131-94_29-default-2-2.5.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP3", "product_id": "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_131-94_29-default-2-2.5.x86_64" }, "product_reference": "kgraft-patch-4_4_131-94_29-default-2-2.5.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP3" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-3665", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-3665" } ], "notes": [ { "category": "general", "text": "System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially allow a local process to infer data from another process through a speculative execution side channel.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_131-94_29-default-2-2.5.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_131-94_29-default-2-2.5.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-3665", "url": "https://www.suse.com/security/cve/CVE-2018-3665" }, { "category": "external", "summary": "SUSE Bug 1087078 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087078" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1087086 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087086" }, { "category": "external", "summary": "SUSE Bug 1090338 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1090338" }, { "category": "external", "summary": "SUSE Bug 1095241 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095241" }, { "category": "external", "summary": "SUSE Bug 1095242 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095242" }, { "category": "external", "summary": "SUSE Bug 1096740 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1096740" }, { "category": "external", "summary": "SUSE Bug 1100091 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100091" }, { "category": "external", "summary": "SUSE Bug 1100555 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100555" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_131-94_29-default-2-2.5.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_131-94_29-default-2-2.5.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_131-94_29-default-2-2.5.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_131-94_29-default-2-2.5.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-08-09T05:13:50Z", "details": "moderate" } ], "title": "CVE-2018-3665" } ] }
suse-su-2018:2105-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 24 for SLE 12)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 3.12.61-52_83 fixes several issues.\n\nThe following security issue was fixed:\n\n- CVE-2018-3665: System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially have allowed a local process to infer data from another process via a speculative execution side channel (bsc#1090338, bsc#1096740).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-SERVER-12-2018-1430", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_2105-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:2105-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20182105-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:2105-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-July/004346.html" }, { "category": "self", "summary": "SUSE Bug 1090338", "url": "https://bugzilla.suse.com/1090338" }, { "category": "self", "summary": "SUSE Bug 1096740", "url": "https://bugzilla.suse.com/1096740" }, { "category": "self", "summary": "SUSE CVE CVE-2018-3665 page", "url": "https://www.suse.com/security/cve/CVE-2018-3665/" } ], "title": "Security update for the Linux Kernel (Live Patch 24 for SLE 12)", "tracking": { "current_release_date": "2018-07-27T13:38:58Z", "generator": { "date": "2018-07-27T13:38:58Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:2105-1", "initial_release_date": "2018-07-27T13:38:58Z", "revision_history": [ { "date": "2018-07-27T13:38:58Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-3_12_61-52_83-default-10-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_61-52_83-default-10-2.1.x86_64", "product_id": "kgraft-patch-3_12_61-52_83-default-10-2.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-3_12_61-52_83-xen-10-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_61-52_83-xen-10-2.1.x86_64", "product_id": "kgraft-patch-3_12_61-52_83-xen-10-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server 12-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_61-52_83-default-10-2.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_83-default-10-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_61-52_83-default-10-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_61-52_83-xen-10-2.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_83-xen-10-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_61-52_83-xen-10-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-3665", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-3665" } ], "notes": [ { "category": "general", "text": "System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially allow a local process to infer data from another process through a speculative execution side channel.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_83-default-10-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_83-xen-10-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-3665", "url": "https://www.suse.com/security/cve/CVE-2018-3665" }, { "category": "external", "summary": "SUSE Bug 1087078 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087078" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1087086 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087086" }, { "category": "external", "summary": "SUSE Bug 1090338 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1090338" }, { "category": "external", "summary": "SUSE Bug 1095241 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095241" }, { "category": "external", "summary": "SUSE Bug 1095242 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095242" }, { "category": "external", "summary": "SUSE Bug 1096740 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1096740" }, { "category": "external", "summary": "SUSE Bug 1100091 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100091" }, { "category": "external", "summary": "SUSE Bug 1100555 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100555" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_83-default-10-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_83-xen-10-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_83-default-10-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_83-xen-10-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-07-27T13:38:58Z", "details": "moderate" } ], "title": "CVE-2018-3665" } ] }
suse-su-2018:2081-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for xen", "title": "Title of the patch" }, { "category": "description", "text": "This update for xen fixes the following issues:\n\nSecurity issues fixed:\n\n- CVE-2018-12891: Fix preemption checks bypass in x86 PV MM handling (XSA-264) (bsc#1097521).\n- CVE-2018-12892: Fix libxl failure to honour readonly flag on HVM emulated SCSI disks (XSA-266) (bsc#1097523).\n- CVE-2018-12893: Fix #DB exception safety check that could be triggered by a guest (XSA-265) (bsc#1097522).\n- CVE-2018-11806: Fix heap buffer overflow while reassembling fragmented datagrams (bsc#1096224).\n- CVE-2018-3665: Fix lazy FP Save/Restore (XSA-267) (bsc#1095242).\n\nBug fixes:\n\n- bsc#1027519: Update to Xen 4.7.6 bug fix only release.\n- bsc#1087289: Xen BUG at sched_credit.c:1663.\n- bsc#1094725: `virsh blockresize` does not work with Xen qdisks.\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-OpenStack-Cloud-7-2018-1414,SUSE-SLE-SAP-12-SP2-2018-1414,SUSE-SLE-SERVER-12-SP2-2018-1414,SUSE-Storage-4-2018-1414", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_2081-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:2081-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20182081-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:2081-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-July/004323.html" }, { "category": "self", "summary": "SUSE Bug 1027519", "url": "https://bugzilla.suse.com/1027519" }, { "category": "self", "summary": "SUSE Bug 1087289", "url": "https://bugzilla.suse.com/1087289" }, { "category": "self", "summary": "SUSE Bug 1094725", "url": "https://bugzilla.suse.com/1094725" }, { "category": "self", "summary": "SUSE Bug 1095242", "url": "https://bugzilla.suse.com/1095242" }, { "category": "self", "summary": "SUSE Bug 1096224", "url": "https://bugzilla.suse.com/1096224" }, { "category": "self", "summary": "SUSE Bug 1097521", "url": "https://bugzilla.suse.com/1097521" }, { "category": "self", "summary": "SUSE Bug 1097522", "url": "https://bugzilla.suse.com/1097522" }, { "category": "self", "summary": "SUSE Bug 1097523", "url": "https://bugzilla.suse.com/1097523" }, { "category": "self", "summary": "SUSE CVE CVE-2018-11806 page", "url": "https://www.suse.com/security/cve/CVE-2018-11806/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-12891 page", "url": "https://www.suse.com/security/cve/CVE-2018-12891/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-12892 page", "url": "https://www.suse.com/security/cve/CVE-2018-12892/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-12893 page", "url": "https://www.suse.com/security/cve/CVE-2018-12893/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-3665 page", "url": "https://www.suse.com/security/cve/CVE-2018-3665/" } ], "title": "Security update for xen", "tracking": { "current_release_date": "2018-07-27T10:43:34Z", "generator": { "date": "2018-07-27T10:43:34Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:2081-1", "initial_release_date": "2018-07-27T10:43:34Z", "revision_history": [ { "date": "2018-07-27T10:43:34Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "xen-4.7.6_02-43.36.1.x86_64", "product": { "name": "xen-4.7.6_02-43.36.1.x86_64", "product_id": "xen-4.7.6_02-43.36.1.x86_64" } }, { "category": "product_version", "name": "xen-doc-html-4.7.6_02-43.36.1.x86_64", "product": { "name": "xen-doc-html-4.7.6_02-43.36.1.x86_64", "product_id": "xen-doc-html-4.7.6_02-43.36.1.x86_64" } }, { "category": "product_version", "name": "xen-libs-4.7.6_02-43.36.1.x86_64", "product": { "name": "xen-libs-4.7.6_02-43.36.1.x86_64", "product_id": "xen-libs-4.7.6_02-43.36.1.x86_64" } }, { "category": "product_version", "name": "xen-libs-32bit-4.7.6_02-43.36.1.x86_64", "product": { "name": "xen-libs-32bit-4.7.6_02-43.36.1.x86_64", "product_id": "xen-libs-32bit-4.7.6_02-43.36.1.x86_64" } }, { "category": "product_version", "name": "xen-tools-4.7.6_02-43.36.1.x86_64", "product": { "name": "xen-tools-4.7.6_02-43.36.1.x86_64", "product_id": "xen-tools-4.7.6_02-43.36.1.x86_64" } }, { "category": "product_version", "name": "xen-tools-domU-4.7.6_02-43.36.1.x86_64", "product": { "name": "xen-tools-domU-4.7.6_02-43.36.1.x86_64", "product_id": "xen-tools-domU-4.7.6_02-43.36.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE OpenStack Cloud 7", "product": { "name": "SUSE OpenStack Cloud 7", "product_id": "SUSE OpenStack Cloud 7", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-openstack-cloud:7" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP2-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12:sp2" } } }, { "category": "product_name", "name": "SUSE Enterprise Storage 4", "product": { "name": "SUSE Enterprise Storage 4", "product_id": "SUSE Enterprise Storage 4", "product_identification_helper": { "cpe": "cpe:/o:suse:ses:4" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "xen-4.7.6_02-43.36.1.x86_64 as component of SUSE OpenStack Cloud 7", "product_id": "SUSE OpenStack Cloud 7:xen-4.7.6_02-43.36.1.x86_64" }, "product_reference": "xen-4.7.6_02-43.36.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 7" }, { "category": "default_component_of", "full_product_name": { "name": "xen-doc-html-4.7.6_02-43.36.1.x86_64 as component of SUSE OpenStack Cloud 7", "product_id": "SUSE OpenStack Cloud 7:xen-doc-html-4.7.6_02-43.36.1.x86_64" }, "product_reference": "xen-doc-html-4.7.6_02-43.36.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 7" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.7.6_02-43.36.1.x86_64 as component of SUSE OpenStack Cloud 7", "product_id": "SUSE OpenStack Cloud 7:xen-libs-4.7.6_02-43.36.1.x86_64" }, "product_reference": "xen-libs-4.7.6_02-43.36.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 7" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-32bit-4.7.6_02-43.36.1.x86_64 as component of SUSE OpenStack Cloud 7", "product_id": "SUSE OpenStack Cloud 7:xen-libs-32bit-4.7.6_02-43.36.1.x86_64" }, "product_reference": "xen-libs-32bit-4.7.6_02-43.36.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 7" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-4.7.6_02-43.36.1.x86_64 as component of SUSE OpenStack Cloud 7", "product_id": "SUSE OpenStack Cloud 7:xen-tools-4.7.6_02-43.36.1.x86_64" }, "product_reference": "xen-tools-4.7.6_02-43.36.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 7" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-domU-4.7.6_02-43.36.1.x86_64 as component of SUSE OpenStack Cloud 7", "product_id": "SUSE OpenStack Cloud 7:xen-tools-domU-4.7.6_02-43.36.1.x86_64" }, "product_reference": "xen-tools-domU-4.7.6_02-43.36.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 7" }, { "category": "default_component_of", "full_product_name": { "name": "xen-4.7.6_02-43.36.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.6_02-43.36.1.x86_64" }, "product_reference": "xen-4.7.6_02-43.36.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "xen-doc-html-4.7.6_02-43.36.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.6_02-43.36.1.x86_64" }, "product_reference": "xen-doc-html-4.7.6_02-43.36.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.7.6_02-43.36.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.6_02-43.36.1.x86_64" }, "product_reference": "xen-libs-4.7.6_02-43.36.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-32bit-4.7.6_02-43.36.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.6_02-43.36.1.x86_64" }, "product_reference": "xen-libs-32bit-4.7.6_02-43.36.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-4.7.6_02-43.36.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.6_02-43.36.1.x86_64" }, "product_reference": "xen-tools-4.7.6_02-43.36.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-domU-4.7.6_02-43.36.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.6_02-43.36.1.x86_64" }, "product_reference": "xen-tools-domU-4.7.6_02-43.36.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "xen-4.7.6_02-43.36.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-4.7.6_02-43.36.1.x86_64" }, "product_reference": "xen-4.7.6_02-43.36.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-doc-html-4.7.6_02-43.36.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-doc-html-4.7.6_02-43.36.1.x86_64" }, "product_reference": "xen-doc-html-4.7.6_02-43.36.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.7.6_02-43.36.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-libs-4.7.6_02-43.36.1.x86_64" }, "product_reference": "xen-libs-4.7.6_02-43.36.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-32bit-4.7.6_02-43.36.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-libs-32bit-4.7.6_02-43.36.1.x86_64" }, "product_reference": "xen-libs-32bit-4.7.6_02-43.36.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-4.7.6_02-43.36.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-tools-4.7.6_02-43.36.1.x86_64" }, "product_reference": "xen-tools-4.7.6_02-43.36.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-domU-4.7.6_02-43.36.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-tools-domU-4.7.6_02-43.36.1.x86_64" }, "product_reference": "xen-tools-domU-4.7.6_02-43.36.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-4.7.6_02-43.36.1.x86_64 as component of SUSE Enterprise Storage 4", "product_id": "SUSE Enterprise Storage 4:xen-4.7.6_02-43.36.1.x86_64" }, "product_reference": "xen-4.7.6_02-43.36.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-doc-html-4.7.6_02-43.36.1.x86_64 as component of SUSE Enterprise Storage 4", "product_id": "SUSE Enterprise Storage 4:xen-doc-html-4.7.6_02-43.36.1.x86_64" }, "product_reference": "xen-doc-html-4.7.6_02-43.36.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.7.6_02-43.36.1.x86_64 as component of SUSE Enterprise Storage 4", "product_id": "SUSE Enterprise Storage 4:xen-libs-4.7.6_02-43.36.1.x86_64" }, "product_reference": "xen-libs-4.7.6_02-43.36.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-32bit-4.7.6_02-43.36.1.x86_64 as component of SUSE Enterprise Storage 4", "product_id": "SUSE Enterprise Storage 4:xen-libs-32bit-4.7.6_02-43.36.1.x86_64" }, "product_reference": "xen-libs-32bit-4.7.6_02-43.36.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-4.7.6_02-43.36.1.x86_64 as component of SUSE Enterprise Storage 4", "product_id": "SUSE Enterprise Storage 4:xen-tools-4.7.6_02-43.36.1.x86_64" }, "product_reference": "xen-tools-4.7.6_02-43.36.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-domU-4.7.6_02-43.36.1.x86_64 as component of SUSE Enterprise Storage 4", "product_id": "SUSE Enterprise Storage 4:xen-tools-domU-4.7.6_02-43.36.1.x86_64" }, "product_reference": "xen-tools-domU-4.7.6_02-43.36.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 4" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-11806", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-11806" } ], "notes": [ { "category": "general", "text": "m_cat in slirp/mbuf.c in Qemu has a heap-based buffer overflow via incoming fragmented datagrams.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 4:xen-4.7.6_02-43.36.1.x86_64", "SUSE Enterprise Storage 4:xen-doc-html-4.7.6_02-43.36.1.x86_64", "SUSE Enterprise Storage 4:xen-libs-32bit-4.7.6_02-43.36.1.x86_64", "SUSE Enterprise Storage 4:xen-libs-4.7.6_02-43.36.1.x86_64", "SUSE Enterprise Storage 4:xen-tools-4.7.6_02-43.36.1.x86_64", "SUSE Enterprise Storage 4:xen-tools-domU-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-doc-html-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-libs-32bit-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-libs-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-tools-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-tools-domU-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.6_02-43.36.1.x86_64", "SUSE OpenStack Cloud 7:xen-4.7.6_02-43.36.1.x86_64", "SUSE OpenStack Cloud 7:xen-doc-html-4.7.6_02-43.36.1.x86_64", "SUSE OpenStack Cloud 7:xen-libs-32bit-4.7.6_02-43.36.1.x86_64", "SUSE OpenStack Cloud 7:xen-libs-4.7.6_02-43.36.1.x86_64", "SUSE OpenStack Cloud 7:xen-tools-4.7.6_02-43.36.1.x86_64", "SUSE OpenStack Cloud 7:xen-tools-domU-4.7.6_02-43.36.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-11806", "url": "https://www.suse.com/security/cve/CVE-2018-11806" }, { "category": "external", "summary": "SUSE Bug 1096223 for CVE-2018-11806", "url": "https://bugzilla.suse.com/1096223" }, { "category": "external", "summary": "SUSE Bug 1096224 for CVE-2018-11806", "url": "https://bugzilla.suse.com/1096224" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-11806", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 4:xen-4.7.6_02-43.36.1.x86_64", "SUSE Enterprise Storage 4:xen-doc-html-4.7.6_02-43.36.1.x86_64", "SUSE Enterprise Storage 4:xen-libs-32bit-4.7.6_02-43.36.1.x86_64", "SUSE Enterprise Storage 4:xen-libs-4.7.6_02-43.36.1.x86_64", "SUSE Enterprise Storage 4:xen-tools-4.7.6_02-43.36.1.x86_64", "SUSE Enterprise Storage 4:xen-tools-domU-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-doc-html-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-libs-32bit-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-libs-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-tools-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-tools-domU-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.6_02-43.36.1.x86_64", "SUSE OpenStack Cloud 7:xen-4.7.6_02-43.36.1.x86_64", "SUSE OpenStack Cloud 7:xen-doc-html-4.7.6_02-43.36.1.x86_64", "SUSE OpenStack Cloud 7:xen-libs-32bit-4.7.6_02-43.36.1.x86_64", "SUSE OpenStack Cloud 7:xen-libs-4.7.6_02-43.36.1.x86_64", "SUSE OpenStack Cloud 7:xen-tools-4.7.6_02-43.36.1.x86_64", "SUSE OpenStack Cloud 7:xen-tools-domU-4.7.6_02-43.36.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:L", "version": "3.0" }, "products": [ "SUSE Enterprise Storage 4:xen-4.7.6_02-43.36.1.x86_64", "SUSE Enterprise Storage 4:xen-doc-html-4.7.6_02-43.36.1.x86_64", "SUSE Enterprise Storage 4:xen-libs-32bit-4.7.6_02-43.36.1.x86_64", "SUSE Enterprise Storage 4:xen-libs-4.7.6_02-43.36.1.x86_64", "SUSE Enterprise Storage 4:xen-tools-4.7.6_02-43.36.1.x86_64", "SUSE Enterprise Storage 4:xen-tools-domU-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-doc-html-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-libs-32bit-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-libs-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-tools-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-tools-domU-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.6_02-43.36.1.x86_64", "SUSE OpenStack Cloud 7:xen-4.7.6_02-43.36.1.x86_64", "SUSE OpenStack Cloud 7:xen-doc-html-4.7.6_02-43.36.1.x86_64", "SUSE OpenStack Cloud 7:xen-libs-32bit-4.7.6_02-43.36.1.x86_64", "SUSE OpenStack Cloud 7:xen-libs-4.7.6_02-43.36.1.x86_64", "SUSE OpenStack Cloud 7:xen-tools-4.7.6_02-43.36.1.x86_64", "SUSE OpenStack Cloud 7:xen-tools-domU-4.7.6_02-43.36.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-07-27T10:43:34Z", "details": "moderate" } ], "title": "CVE-2018-11806" }, { "cve": "CVE-2018-12891", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-12891" } ], "notes": [ { "category": "general", "text": "An issue was discovered in Xen through 4.10.x. Certain PV MMU operations may take a long time to process. For that reason Xen explicitly checks for the need to preempt the current vCPU at certain points. A few rarely taken code paths did bypass such checks. By suitably enforcing the conditions through its own page table contents, a malicious guest may cause such bypasses to be used for an unbounded number of iterations. A malicious or buggy PV guest may cause a Denial of Service (DoS) affecting the entire host. Specifically, it may prevent use of a physical CPU for an indeterminate period of time. All Xen versions from 3.4 onwards are vulnerable. Xen versions 3.3 and earlier are vulnerable to an even wider class of attacks, due to them lacking preemption checks altogether in the affected code paths. Only x86 systems are affected. ARM systems are not affected. Only multi-vCPU x86 PV guests can leverage the vulnerability. x86 HVM or PVH guests as well as x86 single-vCPU PV ones cannot leverage the vulnerability.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 4:xen-4.7.6_02-43.36.1.x86_64", "SUSE Enterprise Storage 4:xen-doc-html-4.7.6_02-43.36.1.x86_64", "SUSE Enterprise Storage 4:xen-libs-32bit-4.7.6_02-43.36.1.x86_64", "SUSE Enterprise Storage 4:xen-libs-4.7.6_02-43.36.1.x86_64", "SUSE Enterprise Storage 4:xen-tools-4.7.6_02-43.36.1.x86_64", "SUSE Enterprise Storage 4:xen-tools-domU-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-doc-html-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-libs-32bit-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-libs-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-tools-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-tools-domU-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.6_02-43.36.1.x86_64", "SUSE OpenStack Cloud 7:xen-4.7.6_02-43.36.1.x86_64", "SUSE OpenStack Cloud 7:xen-doc-html-4.7.6_02-43.36.1.x86_64", "SUSE OpenStack Cloud 7:xen-libs-32bit-4.7.6_02-43.36.1.x86_64", "SUSE OpenStack Cloud 7:xen-libs-4.7.6_02-43.36.1.x86_64", "SUSE OpenStack Cloud 7:xen-tools-4.7.6_02-43.36.1.x86_64", "SUSE OpenStack Cloud 7:xen-tools-domU-4.7.6_02-43.36.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-12891", "url": "https://www.suse.com/security/cve/CVE-2018-12891" }, { "category": "external", "summary": "SUSE Bug 1097521 for CVE-2018-12891", "url": "https://bugzilla.suse.com/1097521" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-12891", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 4:xen-4.7.6_02-43.36.1.x86_64", "SUSE Enterprise Storage 4:xen-doc-html-4.7.6_02-43.36.1.x86_64", "SUSE Enterprise Storage 4:xen-libs-32bit-4.7.6_02-43.36.1.x86_64", "SUSE Enterprise Storage 4:xen-libs-4.7.6_02-43.36.1.x86_64", "SUSE Enterprise Storage 4:xen-tools-4.7.6_02-43.36.1.x86_64", "SUSE Enterprise Storage 4:xen-tools-domU-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-doc-html-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-libs-32bit-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-libs-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-tools-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-tools-domU-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.6_02-43.36.1.x86_64", "SUSE OpenStack Cloud 7:xen-4.7.6_02-43.36.1.x86_64", "SUSE OpenStack Cloud 7:xen-doc-html-4.7.6_02-43.36.1.x86_64", "SUSE OpenStack Cloud 7:xen-libs-32bit-4.7.6_02-43.36.1.x86_64", "SUSE OpenStack Cloud 7:xen-libs-4.7.6_02-43.36.1.x86_64", "SUSE OpenStack Cloud 7:xen-tools-4.7.6_02-43.36.1.x86_64", "SUSE OpenStack Cloud 7:xen-tools-domU-4.7.6_02-43.36.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 2.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Enterprise Storage 4:xen-4.7.6_02-43.36.1.x86_64", "SUSE Enterprise Storage 4:xen-doc-html-4.7.6_02-43.36.1.x86_64", "SUSE Enterprise Storage 4:xen-libs-32bit-4.7.6_02-43.36.1.x86_64", "SUSE Enterprise Storage 4:xen-libs-4.7.6_02-43.36.1.x86_64", "SUSE Enterprise Storage 4:xen-tools-4.7.6_02-43.36.1.x86_64", "SUSE Enterprise Storage 4:xen-tools-domU-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-doc-html-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-libs-32bit-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-libs-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-tools-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-tools-domU-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.6_02-43.36.1.x86_64", "SUSE OpenStack Cloud 7:xen-4.7.6_02-43.36.1.x86_64", "SUSE OpenStack Cloud 7:xen-doc-html-4.7.6_02-43.36.1.x86_64", "SUSE OpenStack Cloud 7:xen-libs-32bit-4.7.6_02-43.36.1.x86_64", "SUSE OpenStack Cloud 7:xen-libs-4.7.6_02-43.36.1.x86_64", "SUSE OpenStack Cloud 7:xen-tools-4.7.6_02-43.36.1.x86_64", "SUSE OpenStack Cloud 7:xen-tools-domU-4.7.6_02-43.36.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-07-27T10:43:34Z", "details": "important" } ], "title": "CVE-2018-12891" }, { "cve": "CVE-2018-12892", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-12892" } ], "notes": [ { "category": "general", "text": "An issue was discovered in Xen 4.7 through 4.10.x. libxl fails to pass the readonly flag to qemu when setting up a SCSI disk, due to what was probably an erroneous merge conflict resolution. Malicious guest administrators or (in some situations) users may be able to write to supposedly read-only disk images. Only emulated SCSI disks (specified as \"sd\" in the libxl disk configuration, or an equivalent) are affected. IDE disks (\"hd\") are not affected (because attempts to make them readonly are rejected). Additionally, CDROM devices (that is, devices specified to be presented to the guest as CDROMs, regardless of the nature of the backing storage on the host) are not affected; they are always read only. Only systems using qemu-xen (rather than qemu-xen-traditional) as the device model version are vulnerable. Only systems using libxl or libxl-based toolstacks are vulnerable. (This includes xl, and libvirt with the libxl driver.) The vulnerability is present in Xen versions 4.7 and later. (In earlier versions, provided that the patch for XSA-142 has been applied, attempts to create read only disks are rejected.) If the host and guest together usually support PVHVM, the issue is exploitable only if the malicious guest administrator has control of the guest kernel or guest kernel command line.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 4:xen-4.7.6_02-43.36.1.x86_64", "SUSE Enterprise Storage 4:xen-doc-html-4.7.6_02-43.36.1.x86_64", "SUSE Enterprise Storage 4:xen-libs-32bit-4.7.6_02-43.36.1.x86_64", "SUSE Enterprise Storage 4:xen-libs-4.7.6_02-43.36.1.x86_64", "SUSE Enterprise Storage 4:xen-tools-4.7.6_02-43.36.1.x86_64", "SUSE Enterprise Storage 4:xen-tools-domU-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-doc-html-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-libs-32bit-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-libs-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-tools-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-tools-domU-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.6_02-43.36.1.x86_64", "SUSE OpenStack Cloud 7:xen-4.7.6_02-43.36.1.x86_64", "SUSE OpenStack Cloud 7:xen-doc-html-4.7.6_02-43.36.1.x86_64", "SUSE OpenStack Cloud 7:xen-libs-32bit-4.7.6_02-43.36.1.x86_64", "SUSE OpenStack Cloud 7:xen-libs-4.7.6_02-43.36.1.x86_64", "SUSE OpenStack Cloud 7:xen-tools-4.7.6_02-43.36.1.x86_64", "SUSE OpenStack Cloud 7:xen-tools-domU-4.7.6_02-43.36.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-12892", "url": "https://www.suse.com/security/cve/CVE-2018-12892" }, { "category": "external", "summary": "SUSE Bug 1097523 for CVE-2018-12892", "url": "https://bugzilla.suse.com/1097523" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 4:xen-4.7.6_02-43.36.1.x86_64", "SUSE Enterprise Storage 4:xen-doc-html-4.7.6_02-43.36.1.x86_64", "SUSE Enterprise Storage 4:xen-libs-32bit-4.7.6_02-43.36.1.x86_64", "SUSE Enterprise Storage 4:xen-libs-4.7.6_02-43.36.1.x86_64", "SUSE Enterprise Storage 4:xen-tools-4.7.6_02-43.36.1.x86_64", "SUSE Enterprise Storage 4:xen-tools-domU-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-doc-html-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-libs-32bit-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-libs-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-tools-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-tools-domU-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.6_02-43.36.1.x86_64", "SUSE OpenStack Cloud 7:xen-4.7.6_02-43.36.1.x86_64", "SUSE OpenStack Cloud 7:xen-doc-html-4.7.6_02-43.36.1.x86_64", "SUSE OpenStack Cloud 7:xen-libs-32bit-4.7.6_02-43.36.1.x86_64", "SUSE OpenStack Cloud 7:xen-libs-4.7.6_02-43.36.1.x86_64", "SUSE OpenStack Cloud 7:xen-tools-4.7.6_02-43.36.1.x86_64", "SUSE OpenStack Cloud 7:xen-tools-domU-4.7.6_02-43.36.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" }, "products": [ "SUSE Enterprise Storage 4:xen-4.7.6_02-43.36.1.x86_64", "SUSE Enterprise Storage 4:xen-doc-html-4.7.6_02-43.36.1.x86_64", "SUSE Enterprise Storage 4:xen-libs-32bit-4.7.6_02-43.36.1.x86_64", "SUSE Enterprise Storage 4:xen-libs-4.7.6_02-43.36.1.x86_64", "SUSE Enterprise Storage 4:xen-tools-4.7.6_02-43.36.1.x86_64", "SUSE Enterprise Storage 4:xen-tools-domU-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-doc-html-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-libs-32bit-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-libs-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-tools-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-tools-domU-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.6_02-43.36.1.x86_64", "SUSE OpenStack Cloud 7:xen-4.7.6_02-43.36.1.x86_64", "SUSE OpenStack Cloud 7:xen-doc-html-4.7.6_02-43.36.1.x86_64", "SUSE OpenStack Cloud 7:xen-libs-32bit-4.7.6_02-43.36.1.x86_64", "SUSE OpenStack Cloud 7:xen-libs-4.7.6_02-43.36.1.x86_64", "SUSE OpenStack Cloud 7:xen-tools-4.7.6_02-43.36.1.x86_64", "SUSE OpenStack Cloud 7:xen-tools-domU-4.7.6_02-43.36.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-07-27T10:43:34Z", "details": "important" } ], "title": "CVE-2018-12892" }, { "cve": "CVE-2018-12893", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-12893" } ], "notes": [ { "category": "general", "text": "An issue was discovered in Xen through 4.10.x. One of the fixes in XSA-260 added some safety checks to help prevent Xen livelocking with debug exceptions. Unfortunately, due to an oversight, at least one of these safety checks can be triggered by a guest. A malicious PV guest can crash Xen, leading to a Denial of Service. All Xen systems which have applied the XSA-260 fix are vulnerable. Only x86 systems are vulnerable. ARM systems are not vulnerable. Only x86 PV guests can exploit the vulnerability. x86 HVM and PVH guests cannot exploit the vulnerability. An attacker needs to be able to control hardware debugging facilities to exploit the vulnerability, but such permissions are typically available to unprivileged users.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 4:xen-4.7.6_02-43.36.1.x86_64", "SUSE Enterprise Storage 4:xen-doc-html-4.7.6_02-43.36.1.x86_64", "SUSE Enterprise Storage 4:xen-libs-32bit-4.7.6_02-43.36.1.x86_64", "SUSE Enterprise Storage 4:xen-libs-4.7.6_02-43.36.1.x86_64", "SUSE Enterprise Storage 4:xen-tools-4.7.6_02-43.36.1.x86_64", "SUSE Enterprise Storage 4:xen-tools-domU-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-doc-html-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-libs-32bit-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-libs-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-tools-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-tools-domU-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.6_02-43.36.1.x86_64", "SUSE OpenStack Cloud 7:xen-4.7.6_02-43.36.1.x86_64", "SUSE OpenStack Cloud 7:xen-doc-html-4.7.6_02-43.36.1.x86_64", "SUSE OpenStack Cloud 7:xen-libs-32bit-4.7.6_02-43.36.1.x86_64", "SUSE OpenStack Cloud 7:xen-libs-4.7.6_02-43.36.1.x86_64", "SUSE OpenStack Cloud 7:xen-tools-4.7.6_02-43.36.1.x86_64", "SUSE OpenStack Cloud 7:xen-tools-domU-4.7.6_02-43.36.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-12893", "url": "https://www.suse.com/security/cve/CVE-2018-12893" }, { "category": "external", "summary": "SUSE Bug 1097522 for CVE-2018-12893", "url": "https://bugzilla.suse.com/1097522" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-12893", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 4:xen-4.7.6_02-43.36.1.x86_64", "SUSE Enterprise Storage 4:xen-doc-html-4.7.6_02-43.36.1.x86_64", "SUSE Enterprise Storage 4:xen-libs-32bit-4.7.6_02-43.36.1.x86_64", "SUSE Enterprise Storage 4:xen-libs-4.7.6_02-43.36.1.x86_64", "SUSE Enterprise Storage 4:xen-tools-4.7.6_02-43.36.1.x86_64", "SUSE Enterprise Storage 4:xen-tools-domU-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-doc-html-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-libs-32bit-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-libs-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-tools-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-tools-domU-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.6_02-43.36.1.x86_64", "SUSE OpenStack Cloud 7:xen-4.7.6_02-43.36.1.x86_64", "SUSE OpenStack Cloud 7:xen-doc-html-4.7.6_02-43.36.1.x86_64", "SUSE OpenStack Cloud 7:xen-libs-32bit-4.7.6_02-43.36.1.x86_64", "SUSE OpenStack Cloud 7:xen-libs-4.7.6_02-43.36.1.x86_64", "SUSE OpenStack Cloud 7:xen-tools-4.7.6_02-43.36.1.x86_64", "SUSE OpenStack Cloud 7:xen-tools-domU-4.7.6_02-43.36.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Enterprise Storage 4:xen-4.7.6_02-43.36.1.x86_64", "SUSE Enterprise Storage 4:xen-doc-html-4.7.6_02-43.36.1.x86_64", "SUSE Enterprise Storage 4:xen-libs-32bit-4.7.6_02-43.36.1.x86_64", "SUSE Enterprise Storage 4:xen-libs-4.7.6_02-43.36.1.x86_64", "SUSE Enterprise Storage 4:xen-tools-4.7.6_02-43.36.1.x86_64", "SUSE Enterprise Storage 4:xen-tools-domU-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-doc-html-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-libs-32bit-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-libs-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-tools-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-tools-domU-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.6_02-43.36.1.x86_64", "SUSE OpenStack Cloud 7:xen-4.7.6_02-43.36.1.x86_64", "SUSE OpenStack Cloud 7:xen-doc-html-4.7.6_02-43.36.1.x86_64", "SUSE OpenStack Cloud 7:xen-libs-32bit-4.7.6_02-43.36.1.x86_64", "SUSE OpenStack Cloud 7:xen-libs-4.7.6_02-43.36.1.x86_64", "SUSE OpenStack Cloud 7:xen-tools-4.7.6_02-43.36.1.x86_64", "SUSE OpenStack Cloud 7:xen-tools-domU-4.7.6_02-43.36.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-07-27T10:43:34Z", "details": "important" } ], "title": "CVE-2018-12893" }, { "cve": "CVE-2018-3665", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-3665" } ], "notes": [ { "category": "general", "text": "System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially allow a local process to infer data from another process through a speculative execution side channel.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 4:xen-4.7.6_02-43.36.1.x86_64", "SUSE Enterprise Storage 4:xen-doc-html-4.7.6_02-43.36.1.x86_64", "SUSE Enterprise Storage 4:xen-libs-32bit-4.7.6_02-43.36.1.x86_64", "SUSE Enterprise Storage 4:xen-libs-4.7.6_02-43.36.1.x86_64", "SUSE Enterprise Storage 4:xen-tools-4.7.6_02-43.36.1.x86_64", "SUSE Enterprise Storage 4:xen-tools-domU-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-doc-html-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-libs-32bit-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-libs-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-tools-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-tools-domU-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.6_02-43.36.1.x86_64", "SUSE OpenStack Cloud 7:xen-4.7.6_02-43.36.1.x86_64", "SUSE OpenStack Cloud 7:xen-doc-html-4.7.6_02-43.36.1.x86_64", "SUSE OpenStack Cloud 7:xen-libs-32bit-4.7.6_02-43.36.1.x86_64", "SUSE OpenStack Cloud 7:xen-libs-4.7.6_02-43.36.1.x86_64", "SUSE OpenStack Cloud 7:xen-tools-4.7.6_02-43.36.1.x86_64", "SUSE OpenStack Cloud 7:xen-tools-domU-4.7.6_02-43.36.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-3665", "url": "https://www.suse.com/security/cve/CVE-2018-3665" }, { "category": "external", "summary": "SUSE Bug 1087078 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087078" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1087086 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087086" }, { "category": "external", "summary": "SUSE Bug 1090338 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1090338" }, { "category": "external", "summary": "SUSE Bug 1095241 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095241" }, { "category": "external", "summary": "SUSE Bug 1095242 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095242" }, { "category": "external", "summary": "SUSE Bug 1096740 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1096740" }, { "category": "external", "summary": "SUSE Bug 1100091 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100091" }, { "category": "external", "summary": "SUSE Bug 1100555 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100555" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 4:xen-4.7.6_02-43.36.1.x86_64", "SUSE Enterprise Storage 4:xen-doc-html-4.7.6_02-43.36.1.x86_64", "SUSE Enterprise Storage 4:xen-libs-32bit-4.7.6_02-43.36.1.x86_64", "SUSE Enterprise Storage 4:xen-libs-4.7.6_02-43.36.1.x86_64", "SUSE Enterprise Storage 4:xen-tools-4.7.6_02-43.36.1.x86_64", "SUSE Enterprise Storage 4:xen-tools-domU-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-doc-html-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-libs-32bit-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-libs-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-tools-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-tools-domU-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.6_02-43.36.1.x86_64", "SUSE OpenStack Cloud 7:xen-4.7.6_02-43.36.1.x86_64", "SUSE OpenStack Cloud 7:xen-doc-html-4.7.6_02-43.36.1.x86_64", "SUSE OpenStack Cloud 7:xen-libs-32bit-4.7.6_02-43.36.1.x86_64", "SUSE OpenStack Cloud 7:xen-libs-4.7.6_02-43.36.1.x86_64", "SUSE OpenStack Cloud 7:xen-tools-4.7.6_02-43.36.1.x86_64", "SUSE OpenStack Cloud 7:xen-tools-domU-4.7.6_02-43.36.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Enterprise Storage 4:xen-4.7.6_02-43.36.1.x86_64", "SUSE Enterprise Storage 4:xen-doc-html-4.7.6_02-43.36.1.x86_64", "SUSE Enterprise Storage 4:xen-libs-32bit-4.7.6_02-43.36.1.x86_64", "SUSE Enterprise Storage 4:xen-libs-4.7.6_02-43.36.1.x86_64", "SUSE Enterprise Storage 4:xen-tools-4.7.6_02-43.36.1.x86_64", "SUSE Enterprise Storage 4:xen-tools-domU-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-doc-html-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-libs-32bit-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-libs-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-tools-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-tools-domU-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.6_02-43.36.1.x86_64", "SUSE OpenStack Cloud 7:xen-4.7.6_02-43.36.1.x86_64", "SUSE OpenStack Cloud 7:xen-doc-html-4.7.6_02-43.36.1.x86_64", "SUSE OpenStack Cloud 7:xen-libs-32bit-4.7.6_02-43.36.1.x86_64", "SUSE OpenStack Cloud 7:xen-libs-4.7.6_02-43.36.1.x86_64", "SUSE OpenStack Cloud 7:xen-tools-4.7.6_02-43.36.1.x86_64", "SUSE OpenStack Cloud 7:xen-tools-domU-4.7.6_02-43.36.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-07-27T10:43:34Z", "details": "moderate" } ], "title": "CVE-2018-3665" } ] }
suse-su-2018:1944-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 17 for SLE 12 SP2)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 4.4.103-92_56 fixes several issues.\n\nThe following security issue was fixed:\n\n- CVE-2018-3665: System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially have allowed a local process to infer data from another process via a speculative execution side channel (bsc#1090338, bsc#1096740).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-SAP-12-SP2-2018-1312,SUSE-SLE-SERVER-12-SP2-2018-1312", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_1944-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:1944-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181944-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:1944-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-July/004266.html" }, { "category": "self", "summary": "SUSE Bug 1090338", "url": "https://bugzilla.suse.com/1090338" }, { "category": "self", "summary": "SUSE Bug 1096740", "url": "https://bugzilla.suse.com/1096740" }, { "category": "self", "summary": "SUSE CVE CVE-2018-3665 page", "url": "https://www.suse.com/security/cve/CVE-2018-3665/" } ], "title": "Security update for the Linux Kernel (Live Patch 17 for SLE 12 SP2)", "tracking": { "current_release_date": "2018-07-12T08:42:09Z", "generator": { "date": "2018-07-12T08:42:09Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:1944-1", "initial_release_date": "2018-07-12T08:42:09Z", "revision_history": [ { "date": "2018-07-12T08:42:09Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_4_103-92_56-default-7-2.1.x86_64", "product": { "name": "kgraft-patch-4_4_103-92_56-default-7-2.1.x86_64", "product_id": "kgraft-patch-4_4_103-92_56-default-7-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP2-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12:sp2" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_103-92_56-default-7-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_103-92_56-default-7-2.1.x86_64" }, "product_reference": "kgraft-patch-4_4_103-92_56-default-7-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_103-92_56-default-7-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_103-92_56-default-7-2.1.x86_64" }, "product_reference": "kgraft-patch-4_4_103-92_56-default-7-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-3665", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-3665" } ], "notes": [ { "category": "general", "text": "System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially allow a local process to infer data from another process through a speculative execution side channel.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_103-92_56-default-7-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_103-92_56-default-7-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-3665", "url": "https://www.suse.com/security/cve/CVE-2018-3665" }, { "category": "external", "summary": "SUSE Bug 1087078 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087078" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1087086 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087086" }, { "category": "external", "summary": "SUSE Bug 1090338 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1090338" }, { "category": "external", "summary": "SUSE Bug 1095241 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095241" }, { "category": "external", "summary": "SUSE Bug 1095242 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095242" }, { "category": "external", "summary": "SUSE Bug 1096740 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1096740" }, { "category": "external", "summary": "SUSE Bug 1100091 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100091" }, { "category": "external", "summary": "SUSE Bug 1100555 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100555" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_103-92_56-default-7-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_103-92_56-default-7-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_103-92_56-default-7-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_103-92_56-default-7-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-07-12T08:42:09Z", "details": "moderate" } ], "title": "CVE-2018-3665" } ] }
suse-su-2018:2094-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 27 for SLE 12)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 3.12.61-52_92 fixes several issues.\n\nThe following security issue was fixed:\n\n- CVE-2018-3665: System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially have allowed a local process to infer data from another process via a speculative execution side channel (bsc#1090338, bsc#1096740).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-SERVER-12-2018-1429", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_2094-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:2094-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20182094-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:2094-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-July/004336.html" }, { "category": "self", "summary": "SUSE Bug 1090338", "url": "https://bugzilla.suse.com/1090338" }, { "category": "self", "summary": "SUSE Bug 1096740", "url": "https://bugzilla.suse.com/1096740" }, { "category": "self", "summary": "SUSE CVE CVE-2018-3665 page", "url": "https://www.suse.com/security/cve/CVE-2018-3665/" } ], "title": "Security update for the Linux Kernel (Live Patch 27 for SLE 12)", "tracking": { "current_release_date": "2018-07-27T13:38:54Z", "generator": { "date": "2018-07-27T13:38:54Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:2094-1", "initial_release_date": "2018-07-27T13:38:54Z", "revision_history": [ { "date": "2018-07-27T13:38:54Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-3_12_61-52_92-default-9-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_61-52_92-default-9-2.1.x86_64", "product_id": "kgraft-patch-3_12_61-52_92-default-9-2.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-3_12_61-52_92-xen-9-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_61-52_92-xen-9-2.1.x86_64", "product_id": "kgraft-patch-3_12_61-52_92-xen-9-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server 12-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_61-52_92-default-9-2.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_92-default-9-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_61-52_92-default-9-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_61-52_92-xen-9-2.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_92-xen-9-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_61-52_92-xen-9-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-3665", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-3665" } ], "notes": [ { "category": "general", "text": "System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially allow a local process to infer data from another process through a speculative execution side channel.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_92-default-9-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_92-xen-9-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-3665", "url": "https://www.suse.com/security/cve/CVE-2018-3665" }, { "category": "external", "summary": "SUSE Bug 1087078 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087078" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1087086 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087086" }, { "category": "external", "summary": "SUSE Bug 1090338 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1090338" }, { "category": "external", "summary": "SUSE Bug 1095241 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095241" }, { "category": "external", "summary": "SUSE Bug 1095242 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095242" }, { "category": "external", "summary": "SUSE Bug 1096740 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1096740" }, { "category": "external", "summary": "SUSE Bug 1100091 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100091" }, { "category": "external", "summary": "SUSE Bug 1100555 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100555" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_92-default-9-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_92-xen-9-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_92-default-9-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_92-xen-9-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-07-27T13:38:54Z", "details": "moderate" } ], "title": "CVE-2018-3665" } ] }
suse-su-2018:2093-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 26 for SLE 12 SP1)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 3.12.74-60_64_85 fixes several issues.\n\nThe following security issue was fixed:\n\n- CVE-2018-3665: System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially have allowed a local process to infer data from another process via a speculative execution side channel (bsc#1090338, bsc#1096740).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-SAP-12-SP1-2018-1437,SUSE-SLE-SERVER-12-SP1-2018-1437", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_2093-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:2093-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20182093-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:2093-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-July/004335.html" }, { "category": "self", "summary": "SUSE Bug 1090338", "url": "https://bugzilla.suse.com/1090338" }, { "category": "self", "summary": "SUSE Bug 1096740", "url": "https://bugzilla.suse.com/1096740" }, { "category": "self", "summary": "SUSE CVE CVE-2018-3665 page", "url": "https://www.suse.com/security/cve/CVE-2018-3665/" } ], "title": "Security update for the Linux Kernel (Live Patch 26 for SLE 12 SP1)", "tracking": { "current_release_date": "2018-07-27T13:39:32Z", "generator": { "date": "2018-07-27T13:39:32Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:2093-1", "initial_release_date": "2018-07-27T13:39:32Z", "revision_history": [ { "date": "2018-07-27T13:39:32Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-3_12_74-60_64_85-default-5-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_74-60_64_85-default-5-2.1.x86_64", "product_id": "kgraft-patch-3_12_74-60_64_85-default-5-2.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-3_12_74-60_64_85-xen-5-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_74-60_64_85-xen-5-2.1.x86_64", "product_id": "kgraft-patch-3_12_74-60_64_85-xen-5-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12:sp1" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_74-60_64_85-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_85-default-5-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_74-60_64_85-default-5-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_74-60_64_85-xen-5-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_85-xen-5-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_74-60_64_85-xen-5-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_74-60_64_85-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_85-default-5-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_74-60_64_85-default-5-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_74-60_64_85-xen-5-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_85-xen-5-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_74-60_64_85-xen-5-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-3665", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-3665" } ], "notes": [ { "category": "general", "text": "System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially allow a local process to infer data from another process through a speculative execution side channel.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_85-default-5-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_85-xen-5-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_85-default-5-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_85-xen-5-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-3665", "url": "https://www.suse.com/security/cve/CVE-2018-3665" }, { "category": "external", "summary": "SUSE Bug 1087078 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087078" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1087086 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087086" }, { "category": "external", "summary": "SUSE Bug 1090338 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1090338" }, { "category": "external", "summary": "SUSE Bug 1095241 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095241" }, { "category": "external", "summary": "SUSE Bug 1095242 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095242" }, { "category": "external", "summary": "SUSE Bug 1096740 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1096740" }, { "category": "external", "summary": "SUSE Bug 1100091 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100091" }, { "category": "external", "summary": "SUSE Bug 1100555 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100555" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_85-default-5-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_85-xen-5-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_85-default-5-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_85-xen-5-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_85-default-5-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_85-xen-5-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_85-default-5-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_85-xen-5-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-07-27T13:39:32Z", "details": "moderate" } ], "title": "CVE-2018-3665" } ] }
suse-su-2018:2081-2
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for xen", "title": "Title of the patch" }, { "category": "description", "text": "This update for xen fixes the following issues:\n\nSecurity issues fixed:\n\n- CVE-2018-12891: Fix preemption checks bypass in x86 PV MM handling (XSA-264) (bsc#1097521).\n- CVE-2018-12892: Fix libxl failure to honour readonly flag on HVM emulated SCSI disks (XSA-266) (bsc#1097523).\n- CVE-2018-12893: Fix #DB exception safety check that could be triggered by a guest (XSA-265) (bsc#1097522).\n- CVE-2018-11806: Fix heap buffer overflow while reassembling fragmented datagrams (bsc#1096224).\n- CVE-2018-3665: Fix lazy FP Save/Restore (XSA-267) (bsc#1095242).\n\nBug fixes:\n\n- bsc#1027519: Update to Xen 4.7.6 bug fix only release.\n- bsc#1087289: Xen BUG at sched_credit.c:1663.\n- bsc#1094725: `virsh blockresize` does not work with Xen qdisks.\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-SERVER-12-SP2-BCL-2018-1414", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_2081-2.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:2081-2", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20182081-2/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:2081-2", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-October/004736.html" }, { "category": "self", "summary": "SUSE Bug 1027519", "url": "https://bugzilla.suse.com/1027519" }, { "category": "self", "summary": "SUSE Bug 1087289", "url": "https://bugzilla.suse.com/1087289" }, { "category": "self", "summary": "SUSE Bug 1094725", "url": "https://bugzilla.suse.com/1094725" }, { "category": "self", "summary": "SUSE Bug 1095242", "url": "https://bugzilla.suse.com/1095242" }, { "category": "self", "summary": "SUSE Bug 1096224", "url": "https://bugzilla.suse.com/1096224" }, { "category": "self", "summary": "SUSE Bug 1097521", "url": "https://bugzilla.suse.com/1097521" }, { "category": "self", "summary": "SUSE Bug 1097522", "url": "https://bugzilla.suse.com/1097522" }, { "category": "self", "summary": "SUSE Bug 1097523", "url": "https://bugzilla.suse.com/1097523" }, { "category": "self", "summary": "SUSE CVE CVE-2018-11806 page", "url": "https://www.suse.com/security/cve/CVE-2018-11806/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-12891 page", "url": "https://www.suse.com/security/cve/CVE-2018-12891/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-12892 page", "url": "https://www.suse.com/security/cve/CVE-2018-12892/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-12893 page", "url": "https://www.suse.com/security/cve/CVE-2018-12893/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-3665 page", "url": "https://www.suse.com/security/cve/CVE-2018-3665/" } ], "title": "Security update for xen", "tracking": { "current_release_date": "2018-10-18T12:48:21Z", "generator": { "date": "2018-10-18T12:48:21Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:2081-2", "initial_release_date": "2018-10-18T12:48:21Z", "revision_history": [ { "date": "2018-10-18T12:48:21Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "xen-4.7.6_02-43.36.1.x86_64", "product": { "name": "xen-4.7.6_02-43.36.1.x86_64", "product_id": "xen-4.7.6_02-43.36.1.x86_64" } }, { "category": "product_version", "name": "xen-doc-html-4.7.6_02-43.36.1.x86_64", "product": { "name": "xen-doc-html-4.7.6_02-43.36.1.x86_64", "product_id": "xen-doc-html-4.7.6_02-43.36.1.x86_64" } }, { "category": "product_version", "name": "xen-libs-4.7.6_02-43.36.1.x86_64", "product": { "name": "xen-libs-4.7.6_02-43.36.1.x86_64", "product_id": "xen-libs-4.7.6_02-43.36.1.x86_64" } }, { "category": "product_version", "name": "xen-libs-32bit-4.7.6_02-43.36.1.x86_64", "product": { "name": "xen-libs-32bit-4.7.6_02-43.36.1.x86_64", "product_id": "xen-libs-32bit-4.7.6_02-43.36.1.x86_64" } }, { "category": "product_version", "name": "xen-tools-4.7.6_02-43.36.1.x86_64", "product": { "name": "xen-tools-4.7.6_02-43.36.1.x86_64", "product_id": "xen-tools-4.7.6_02-43.36.1.x86_64" } }, { "category": "product_version", "name": "xen-tools-domU-4.7.6_02-43.36.1.x86_64", "product": { "name": "xen-tools-domU-4.7.6_02-43.36.1.x86_64", "product_id": "xen-tools-domU-4.7.6_02-43.36.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP2-BCL", "product": { "name": "SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-bcl:12:sp2" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "xen-4.7.6_02-43.36.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:xen-4.7.6_02-43.36.1.x86_64" }, "product_reference": "xen-4.7.6_02-43.36.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "xen-doc-html-4.7.6_02-43.36.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:xen-doc-html-4.7.6_02-43.36.1.x86_64" }, "product_reference": "xen-doc-html-4.7.6_02-43.36.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.7.6_02-43.36.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-4.7.6_02-43.36.1.x86_64" }, "product_reference": "xen-libs-4.7.6_02-43.36.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-32bit-4.7.6_02-43.36.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-32bit-4.7.6_02-43.36.1.x86_64" }, "product_reference": "xen-libs-32bit-4.7.6_02-43.36.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-4.7.6_02-43.36.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-4.7.6_02-43.36.1.x86_64" }, "product_reference": "xen-tools-4.7.6_02-43.36.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-domU-4.7.6_02-43.36.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-domU-4.7.6_02-43.36.1.x86_64" }, "product_reference": "xen-tools-domU-4.7.6_02-43.36.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-11806", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-11806" } ], "notes": [ { "category": "general", "text": "m_cat in slirp/mbuf.c in Qemu has a heap-based buffer overflow via incoming fragmented datagrams.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:xen-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-doc-html-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-32bit-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-domU-4.7.6_02-43.36.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-11806", "url": "https://www.suse.com/security/cve/CVE-2018-11806" }, { "category": "external", "summary": "SUSE Bug 1096223 for CVE-2018-11806", "url": "https://bugzilla.suse.com/1096223" }, { "category": "external", "summary": "SUSE Bug 1096224 for CVE-2018-11806", "url": "https://bugzilla.suse.com/1096224" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-11806", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:xen-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-doc-html-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-32bit-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-domU-4.7.6_02-43.36.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:xen-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-doc-html-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-32bit-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-domU-4.7.6_02-43.36.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-10-18T12:48:21Z", "details": "moderate" } ], "title": "CVE-2018-11806" }, { "cve": "CVE-2018-12891", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-12891" } ], "notes": [ { "category": "general", "text": "An issue was discovered in Xen through 4.10.x. Certain PV MMU operations may take a long time to process. For that reason Xen explicitly checks for the need to preempt the current vCPU at certain points. A few rarely taken code paths did bypass such checks. By suitably enforcing the conditions through its own page table contents, a malicious guest may cause such bypasses to be used for an unbounded number of iterations. A malicious or buggy PV guest may cause a Denial of Service (DoS) affecting the entire host. Specifically, it may prevent use of a physical CPU for an indeterminate period of time. All Xen versions from 3.4 onwards are vulnerable. Xen versions 3.3 and earlier are vulnerable to an even wider class of attacks, due to them lacking preemption checks altogether in the affected code paths. Only x86 systems are affected. ARM systems are not affected. Only multi-vCPU x86 PV guests can leverage the vulnerability. x86 HVM or PVH guests as well as x86 single-vCPU PV ones cannot leverage the vulnerability.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:xen-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-doc-html-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-32bit-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-domU-4.7.6_02-43.36.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-12891", "url": "https://www.suse.com/security/cve/CVE-2018-12891" }, { "category": "external", "summary": "SUSE Bug 1097521 for CVE-2018-12891", "url": "https://bugzilla.suse.com/1097521" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-12891", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:xen-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-doc-html-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-32bit-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-domU-4.7.6_02-43.36.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 2.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:xen-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-doc-html-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-32bit-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-domU-4.7.6_02-43.36.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-10-18T12:48:21Z", "details": "important" } ], "title": "CVE-2018-12891" }, { "cve": "CVE-2018-12892", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-12892" } ], "notes": [ { "category": "general", "text": "An issue was discovered in Xen 4.7 through 4.10.x. libxl fails to pass the readonly flag to qemu when setting up a SCSI disk, due to what was probably an erroneous merge conflict resolution. Malicious guest administrators or (in some situations) users may be able to write to supposedly read-only disk images. Only emulated SCSI disks (specified as \"sd\" in the libxl disk configuration, or an equivalent) are affected. IDE disks (\"hd\") are not affected (because attempts to make them readonly are rejected). Additionally, CDROM devices (that is, devices specified to be presented to the guest as CDROMs, regardless of the nature of the backing storage on the host) are not affected; they are always read only. Only systems using qemu-xen (rather than qemu-xen-traditional) as the device model version are vulnerable. Only systems using libxl or libxl-based toolstacks are vulnerable. (This includes xl, and libvirt with the libxl driver.) The vulnerability is present in Xen versions 4.7 and later. (In earlier versions, provided that the patch for XSA-142 has been applied, attempts to create read only disks are rejected.) If the host and guest together usually support PVHVM, the issue is exploitable only if the malicious guest administrator has control of the guest kernel or guest kernel command line.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:xen-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-doc-html-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-32bit-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-domU-4.7.6_02-43.36.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-12892", "url": "https://www.suse.com/security/cve/CVE-2018-12892" }, { "category": "external", "summary": "SUSE Bug 1097523 for CVE-2018-12892", "url": "https://bugzilla.suse.com/1097523" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:xen-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-doc-html-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-32bit-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-domU-4.7.6_02-43.36.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:xen-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-doc-html-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-32bit-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-domU-4.7.6_02-43.36.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-10-18T12:48:21Z", "details": "important" } ], "title": "CVE-2018-12892" }, { "cve": "CVE-2018-12893", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-12893" } ], "notes": [ { "category": "general", "text": "An issue was discovered in Xen through 4.10.x. One of the fixes in XSA-260 added some safety checks to help prevent Xen livelocking with debug exceptions. Unfortunately, due to an oversight, at least one of these safety checks can be triggered by a guest. A malicious PV guest can crash Xen, leading to a Denial of Service. All Xen systems which have applied the XSA-260 fix are vulnerable. Only x86 systems are vulnerable. ARM systems are not vulnerable. Only x86 PV guests can exploit the vulnerability. x86 HVM and PVH guests cannot exploit the vulnerability. An attacker needs to be able to control hardware debugging facilities to exploit the vulnerability, but such permissions are typically available to unprivileged users.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:xen-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-doc-html-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-32bit-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-domU-4.7.6_02-43.36.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-12893", "url": "https://www.suse.com/security/cve/CVE-2018-12893" }, { "category": "external", "summary": "SUSE Bug 1097522 for CVE-2018-12893", "url": "https://bugzilla.suse.com/1097522" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-12893", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:xen-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-doc-html-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-32bit-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-domU-4.7.6_02-43.36.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:xen-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-doc-html-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-32bit-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-domU-4.7.6_02-43.36.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-10-18T12:48:21Z", "details": "important" } ], "title": "CVE-2018-12893" }, { "cve": "CVE-2018-3665", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-3665" } ], "notes": [ { "category": "general", "text": "System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially allow a local process to infer data from another process through a speculative execution side channel.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:xen-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-doc-html-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-32bit-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-domU-4.7.6_02-43.36.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-3665", "url": "https://www.suse.com/security/cve/CVE-2018-3665" }, { "category": "external", "summary": "SUSE Bug 1087078 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087078" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1087086 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087086" }, { "category": "external", "summary": "SUSE Bug 1090338 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1090338" }, { "category": "external", "summary": "SUSE Bug 1095241 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095241" }, { "category": "external", "summary": "SUSE Bug 1095242 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095242" }, { "category": "external", "summary": "SUSE Bug 1096740 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1096740" }, { "category": "external", "summary": "SUSE Bug 1100091 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100091" }, { "category": "external", "summary": "SUSE Bug 1100555 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100555" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:xen-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-doc-html-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-32bit-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-domU-4.7.6_02-43.36.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:xen-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-doc-html-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-32bit-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-4.7.6_02-43.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-domU-4.7.6_02-43.36.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-10-18T12:48:21Z", "details": "moderate" } ], "title": "CVE-2018-3665" } ] }
suse-su-2018:2254-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 3 for SLE 12 SP3)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 4.4.82-6_9 fixes several issues.\n\nThe following security issue was fixed:\n\n- CVE-2018-3665: System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially have allowed a local process to infer data from another process via a speculative execution side channel (bsc#1090338, bsc#1096740).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-Live-Patching-12-SP3-2018-1522", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_2254-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:2254-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20182254-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:2254-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-August/004387.html" }, { "category": "self", "summary": "SUSE Bug 1090338", "url": "https://bugzilla.suse.com/1090338" }, { "category": "self", "summary": "SUSE Bug 1096740", "url": "https://bugzilla.suse.com/1096740" }, { "category": "self", "summary": "SUSE CVE CVE-2018-3665 page", "url": "https://www.suse.com/security/cve/CVE-2018-3665/" } ], "title": "Security update for the Linux Kernel (Live Patch 3 for SLE 12 SP3)", "tracking": { "current_release_date": "2018-08-08T17:53:11Z", "generator": { "date": "2018-08-08T17:53:11Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:2254-1", "initial_release_date": "2018-08-08T17:53:11Z", "revision_history": [ { "date": "2018-08-08T17:53:11Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_4_82-6_9-default-9-2.5.x86_64", "product": { "name": "kgraft-patch-4_4_82-6_9-default-9-2.5.x86_64", "product_id": "kgraft-patch-4_4_82-6_9-default-9-2.5.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12 SP3", "product": { "name": "SUSE Linux Enterprise Live Patching 12 SP3", "product_id": "SUSE Linux Enterprise Live Patching 12 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12:sp3" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_82-6_9-default-9-2.5.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP3", "product_id": "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_82-6_9-default-9-2.5.x86_64" }, "product_reference": "kgraft-patch-4_4_82-6_9-default-9-2.5.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP3" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-3665", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-3665" } ], "notes": [ { "category": "general", "text": "System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially allow a local process to infer data from another process through a speculative execution side channel.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_82-6_9-default-9-2.5.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-3665", "url": "https://www.suse.com/security/cve/CVE-2018-3665" }, { "category": "external", "summary": "SUSE Bug 1087078 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087078" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1087086 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087086" }, { "category": "external", "summary": "SUSE Bug 1090338 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1090338" }, { "category": "external", "summary": "SUSE Bug 1095241 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095241" }, { "category": "external", "summary": "SUSE Bug 1095242 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095242" }, { "category": "external", "summary": "SUSE Bug 1096740 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1096740" }, { "category": "external", "summary": "SUSE Bug 1100091 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100091" }, { "category": "external", "summary": "SUSE Bug 1100555 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100555" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_82-6_9-default-9-2.5.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_82-6_9-default-9-2.5.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-08-08T17:53:11Z", "details": "moderate" } ], "title": "CVE-2018-3665" } ] }
suse-su-2018:2271-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 11 for SLE 12 SP3)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 4.4.126-94_22 fixes several issues.\n\nThe following security issue was fixed:\n\n- CVE-2018-3665: System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially have allowed a local process to infer data from another process via a speculative execution side channel (bsc#1090338, bsc#1096740).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-Live-Patching-12-SP3-2018-1525", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_2271-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:2271-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20182271-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:2271-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-August/004397.html" }, { "category": "self", "summary": "SUSE Bug 1083125", "url": "https://bugzilla.suse.com/1083125" }, { "category": "self", "summary": "SUSE Bug 1090338", "url": "https://bugzilla.suse.com/1090338" }, { "category": "self", "summary": "SUSE Bug 1096740", "url": "https://bugzilla.suse.com/1096740" }, { "category": "self", "summary": "SUSE CVE CVE-2018-3665 page", "url": "https://www.suse.com/security/cve/CVE-2018-3665/" } ], "title": "Security update for the Linux Kernel (Live Patch 11 for SLE 12 SP3)", "tracking": { "current_release_date": "2018-08-09T05:13:22Z", "generator": { "date": "2018-08-09T05:13:22Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:2271-1", "initial_release_date": "2018-08-09T05:13:22Z", "revision_history": [ { "date": "2018-08-09T05:13:22Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_4_126-94_22-default-4-2.5.ppc64le", "product": { "name": "kgraft-patch-4_4_126-94_22-default-4-2.5.ppc64le", "product_id": "kgraft-patch-4_4_126-94_22-default-4-2.5.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_4_126-94_22-default-4-2.5.x86_64", "product": { "name": "kgraft-patch-4_4_126-94_22-default-4-2.5.x86_64", "product_id": "kgraft-patch-4_4_126-94_22-default-4-2.5.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12 SP3", "product": { "name": "SUSE Linux Enterprise Live Patching 12 SP3", "product_id": "SUSE Linux Enterprise Live Patching 12 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12:sp3" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_126-94_22-default-4-2.5.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP3", "product_id": "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_126-94_22-default-4-2.5.ppc64le" }, "product_reference": "kgraft-patch-4_4_126-94_22-default-4-2.5.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_126-94_22-default-4-2.5.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP3", "product_id": "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_126-94_22-default-4-2.5.x86_64" }, "product_reference": "kgraft-patch-4_4_126-94_22-default-4-2.5.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP3" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-3665", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-3665" } ], "notes": [ { "category": "general", "text": "System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially allow a local process to infer data from another process through a speculative execution side channel.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_126-94_22-default-4-2.5.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_126-94_22-default-4-2.5.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-3665", "url": "https://www.suse.com/security/cve/CVE-2018-3665" }, { "category": "external", "summary": "SUSE Bug 1087078 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087078" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1087086 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087086" }, { "category": "external", "summary": "SUSE Bug 1090338 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1090338" }, { "category": "external", "summary": "SUSE Bug 1095241 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095241" }, { "category": "external", "summary": "SUSE Bug 1095242 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095242" }, { "category": "external", "summary": "SUSE Bug 1096740 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1096740" }, { "category": "external", "summary": "SUSE Bug 1100091 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100091" }, { "category": "external", "summary": "SUSE Bug 1100555 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100555" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_126-94_22-default-4-2.5.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_126-94_22-default-4-2.5.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_126-94_22-default-4-2.5.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_126-94_22-default-4-2.5.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-08-09T05:13:22Z", "details": "moderate" } ], "title": "CVE-2018-3665" } ] }
suse-su-2018:1949-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 21 for SLE 12 SP2)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 4.4.121-92_73 fixes several issues.\n\nThe following security issue was fixed:\n\n- CVE-2018-3665: System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially have allowed a local process to infer data from another process via a speculative execution side channel (bsc#1090338, bsc#1096740).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-SAP-12-SP2-2018-1321,SUSE-SLE-SERVER-12-SP2-2018-1321", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_1949-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:1949-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181949-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:1949-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-July/004272.html" }, { "category": "self", "summary": "SUSE Bug 1090338", "url": "https://bugzilla.suse.com/1090338" }, { "category": "self", "summary": "SUSE Bug 1096740", "url": "https://bugzilla.suse.com/1096740" }, { "category": "self", "summary": "SUSE CVE CVE-2018-3665 page", "url": "https://www.suse.com/security/cve/CVE-2018-3665/" } ], "title": "Security update for the Linux Kernel (Live Patch 21 for SLE 12 SP2)", "tracking": { "current_release_date": "2018-07-13T07:25:48Z", "generator": { "date": "2018-07-13T07:25:48Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:1949-1", "initial_release_date": "2018-07-13T07:25:48Z", "revision_history": [ { "date": "2018-07-13T07:25:48Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_4_121-92_73-default-3-2.1.x86_64", "product": { "name": "kgraft-patch-4_4_121-92_73-default-3-2.1.x86_64", "product_id": "kgraft-patch-4_4_121-92_73-default-3-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP2-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12:sp2" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_121-92_73-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_73-default-3-2.1.x86_64" }, "product_reference": "kgraft-patch-4_4_121-92_73-default-3-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_121-92_73-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_73-default-3-2.1.x86_64" }, "product_reference": "kgraft-patch-4_4_121-92_73-default-3-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-3665", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-3665" } ], "notes": [ { "category": "general", "text": "System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially allow a local process to infer data from another process through a speculative execution side channel.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_73-default-3-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_73-default-3-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-3665", "url": "https://www.suse.com/security/cve/CVE-2018-3665" }, { "category": "external", "summary": "SUSE Bug 1087078 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087078" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1087086 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087086" }, { "category": "external", "summary": "SUSE Bug 1090338 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1090338" }, { "category": "external", "summary": "SUSE Bug 1095241 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095241" }, { "category": "external", "summary": "SUSE Bug 1095242 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095242" }, { "category": "external", "summary": "SUSE Bug 1096740 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1096740" }, { "category": "external", "summary": "SUSE Bug 1100091 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100091" }, { "category": "external", "summary": "SUSE Bug 1100555 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100555" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_73-default-3-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_73-default-3-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_73-default-3-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_73-default-3-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-07-13T07:25:48Z", "details": "moderate" } ], "title": "CVE-2018-3665" } ] }
suse-su-2018:2048-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 11 for SLE 12 SP2)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 4.4.74-92_32 fixes several issues.\n\nThe following security issue was fixed:\n\n- CVE-2018-3665: System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially have allowed a local process to infer data from another process via a speculative execution side channel (bsc#1090338, bsc#1096740).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-SAP-12-SP2-2018-1383,SUSE-SLE-SERVER-12-SP2-2018-1383", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_2048-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:2048-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20182048-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:2048-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-July/004304.html" }, { "category": "self", "summary": "SUSE Bug 1090338", "url": "https://bugzilla.suse.com/1090338" }, { "category": "self", "summary": "SUSE Bug 1096740", "url": "https://bugzilla.suse.com/1096740" }, { "category": "self", "summary": "SUSE CVE CVE-2018-3665 page", "url": "https://www.suse.com/security/cve/CVE-2018-3665/" } ], "title": "Security update for the Linux Kernel (Live Patch 11 for SLE 12 SP2)", "tracking": { "current_release_date": "2018-07-24T07:20:46Z", "generator": { "date": "2018-07-24T07:20:46Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:2048-1", "initial_release_date": "2018-07-24T07:20:46Z", "revision_history": [ { "date": "2018-07-24T07:20:46Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_4_74-92_32-default-11-2.1.x86_64", "product": { "name": "kgraft-patch-4_4_74-92_32-default-11-2.1.x86_64", "product_id": "kgraft-patch-4_4_74-92_32-default-11-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP2-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12:sp2" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_74-92_32-default-11-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_74-92_32-default-11-2.1.x86_64" }, "product_reference": "kgraft-patch-4_4_74-92_32-default-11-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_74-92_32-default-11-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_74-92_32-default-11-2.1.x86_64" }, "product_reference": "kgraft-patch-4_4_74-92_32-default-11-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-3665", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-3665" } ], "notes": [ { "category": "general", "text": "System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially allow a local process to infer data from another process through a speculative execution side channel.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_74-92_32-default-11-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_74-92_32-default-11-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-3665", "url": "https://www.suse.com/security/cve/CVE-2018-3665" }, { "category": "external", "summary": "SUSE Bug 1087078 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087078" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1087086 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087086" }, { "category": "external", "summary": "SUSE Bug 1090338 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1090338" }, { "category": "external", "summary": "SUSE Bug 1095241 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095241" }, { "category": "external", "summary": "SUSE Bug 1095242 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095242" }, { "category": "external", "summary": "SUSE Bug 1096740 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1096740" }, { "category": "external", "summary": "SUSE Bug 1100091 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100091" }, { "category": "external", "summary": "SUSE Bug 1100555 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100555" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_74-92_32-default-11-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_74-92_32-default-11-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_74-92_32-default-11-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_74-92_32-default-11-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-07-24T07:20:46Z", "details": "moderate" } ], "title": "CVE-2018-3665" } ] }
suse-su-2018:2099-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 10 for SLE 12 SP2)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 4.4.74-92_29 fixes several issues.\n\nThe following security issue was fixed:\n\n- CVE-2018-3665: System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially have allowed a local process to infer data from another process via a speculative execution side channel (bsc#1090338, bsc#1096740).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-SAP-12-SP2-2018-1446,SUSE-SLE-SERVER-12-SP2-2018-1446", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_2099-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:2099-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20182099-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:2099-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20182099-1.html" }, { "category": "self", "summary": "SUSE Bug 1090338", "url": "https://bugzilla.suse.com/1090338" }, { "category": "self", "summary": "SUSE Bug 1096740", "url": "https://bugzilla.suse.com/1096740" }, { "category": "self", "summary": "SUSE CVE CVE-2018-3665 page", "url": "https://www.suse.com/security/cve/CVE-2018-3665/" } ], "title": "Security update for the Linux Kernel (Live Patch 10 for SLE 12 SP2)", "tracking": { "current_release_date": "2018-07-27T13:40:22Z", "generator": { "date": "2018-07-27T13:40:22Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:2099-1", "initial_release_date": "2018-07-27T13:40:22Z", "revision_history": [ { "date": "2018-07-27T13:40:22Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_4_74-92_29-default-12-2.1.x86_64", "product": { "name": "kgraft-patch-4_4_74-92_29-default-12-2.1.x86_64", "product_id": "kgraft-patch-4_4_74-92_29-default-12-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP2-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12:sp2" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_74-92_29-default-12-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_74-92_29-default-12-2.1.x86_64" }, "product_reference": "kgraft-patch-4_4_74-92_29-default-12-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_74-92_29-default-12-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_74-92_29-default-12-2.1.x86_64" }, "product_reference": "kgraft-patch-4_4_74-92_29-default-12-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-3665", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-3665" } ], "notes": [ { "category": "general", "text": "System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially allow a local process to infer data from another process through a speculative execution side channel.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_74-92_29-default-12-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_74-92_29-default-12-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-3665", "url": "https://www.suse.com/security/cve/CVE-2018-3665" }, { "category": "external", "summary": "SUSE Bug 1087078 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087078" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1087086 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087086" }, { "category": "external", "summary": "SUSE Bug 1090338 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1090338" }, { "category": "external", "summary": "SUSE Bug 1095241 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095241" }, { "category": "external", "summary": "SUSE Bug 1095242 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095242" }, { "category": "external", "summary": "SUSE Bug 1096740 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1096740" }, { "category": "external", "summary": "SUSE Bug 1100091 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100091" }, { "category": "external", "summary": "SUSE Bug 1100555 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100555" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_74-92_29-default-12-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_74-92_29-default-12-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_74-92_29-default-12-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_74-92_29-default-12-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-07-27T13:40:22Z", "details": "moderate" } ], "title": "CVE-2018-3665" } ] }
suse-su-2018:1945-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 18 for SLE 12 SP2)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 4.4.114-92_64 fixes several issues.\n\nThe following security issue was fixed:\n\n- CVE-2018-3665: System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially have allowed a local process to infer data from another process via a speculative execution side channel (bsc#1090338, bsc#1096740).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-SAP-12-SP2-2018-1309,SUSE-SLE-SERVER-12-SP2-2018-1309", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_1945-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:1945-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181945-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:1945-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-July/004267.html" }, { "category": "self", "summary": "SUSE Bug 1090338", "url": "https://bugzilla.suse.com/1090338" }, { "category": "self", "summary": "SUSE Bug 1096740", "url": "https://bugzilla.suse.com/1096740" }, { "category": "self", "summary": "SUSE CVE CVE-2018-3665 page", "url": "https://www.suse.com/security/cve/CVE-2018-3665/" } ], "title": "Security update for the Linux Kernel (Live Patch 18 for SLE 12 SP2)", "tracking": { "current_release_date": "2018-07-12T08:41:51Z", "generator": { "date": "2018-07-12T08:41:51Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:1945-1", "initial_release_date": "2018-07-12T08:41:51Z", "revision_history": [ { "date": "2018-07-12T08:41:51Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_4_114-92_64-default-5-2.1.x86_64", "product": { "name": "kgraft-patch-4_4_114-92_64-default-5-2.1.x86_64", "product_id": "kgraft-patch-4_4_114-92_64-default-5-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP2-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12:sp2" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_114-92_64-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_114-92_64-default-5-2.1.x86_64" }, "product_reference": "kgraft-patch-4_4_114-92_64-default-5-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_114-92_64-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_114-92_64-default-5-2.1.x86_64" }, "product_reference": "kgraft-patch-4_4_114-92_64-default-5-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-3665", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-3665" } ], "notes": [ { "category": "general", "text": "System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially allow a local process to infer data from another process through a speculative execution side channel.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_114-92_64-default-5-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_114-92_64-default-5-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-3665", "url": "https://www.suse.com/security/cve/CVE-2018-3665" }, { "category": "external", "summary": "SUSE Bug 1087078 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087078" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1087086 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087086" }, { "category": "external", "summary": "SUSE Bug 1090338 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1090338" }, { "category": "external", "summary": "SUSE Bug 1095241 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095241" }, { "category": "external", "summary": "SUSE Bug 1095242 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095242" }, { "category": "external", "summary": "SUSE Bug 1096740 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1096740" }, { "category": "external", "summary": "SUSE Bug 1100091 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100091" }, { "category": "external", "summary": "SUSE Bug 1100555 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100555" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_114-92_64-default-5-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_114-92_64-default-5-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_114-92_64-default-5-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_114-92_64-default-5-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-07-12T08:41:51Z", "details": "moderate" } ], "title": "CVE-2018-3665" } ] }
suse-su-2018:1942-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 14 for SLE 12 SP2)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 4.4.90-92_45 fixes several issues.\n\nThe following security issue was fixed:\n\n- CVE-2018-3665: System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially have allowed a local process to infer data from another process via a speculative execution side channel (bsc#1090338, bsc#1096740).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-SAP-12-SP2-2018-1313,SUSE-SLE-SERVER-12-SP2-2018-1313", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_1942-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:1942-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181942-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:1942-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-July/004263.html" }, { "category": "self", "summary": "SUSE Bug 1090338", "url": "https://bugzilla.suse.com/1090338" }, { "category": "self", "summary": "SUSE Bug 1096740", "url": "https://bugzilla.suse.com/1096740" }, { "category": "self", "summary": "SUSE CVE CVE-2018-3665 page", "url": "https://www.suse.com/security/cve/CVE-2018-3665/" } ], "title": "Security update for the Linux Kernel (Live Patch 14 for SLE 12 SP2)", "tracking": { "current_release_date": "2018-07-12T08:42:16Z", "generator": { "date": "2018-07-12T08:42:16Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:1942-1", "initial_release_date": "2018-07-12T08:42:16Z", "revision_history": [ { "date": "2018-07-12T08:42:16Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_4_90-92_45-default-8-2.1.x86_64", "product": { "name": "kgraft-patch-4_4_90-92_45-default-8-2.1.x86_64", "product_id": "kgraft-patch-4_4_90-92_45-default-8-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP2-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12:sp2" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_90-92_45-default-8-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_90-92_45-default-8-2.1.x86_64" }, "product_reference": "kgraft-patch-4_4_90-92_45-default-8-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_90-92_45-default-8-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_90-92_45-default-8-2.1.x86_64" }, "product_reference": "kgraft-patch-4_4_90-92_45-default-8-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-3665", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-3665" } ], "notes": [ { "category": "general", "text": "System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially allow a local process to infer data from another process through a speculative execution side channel.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_90-92_45-default-8-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_90-92_45-default-8-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-3665", "url": "https://www.suse.com/security/cve/CVE-2018-3665" }, { "category": "external", "summary": "SUSE Bug 1087078 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087078" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1087086 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087086" }, { "category": "external", "summary": "SUSE Bug 1090338 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1090338" }, { "category": "external", "summary": "SUSE Bug 1095241 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095241" }, { "category": "external", "summary": "SUSE Bug 1095242 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095242" }, { "category": "external", "summary": "SUSE Bug 1096740 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1096740" }, { "category": "external", "summary": "SUSE Bug 1100091 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100091" }, { "category": "external", "summary": "SUSE Bug 1100555 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100555" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_90-92_45-default-8-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_90-92_45-default-8-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_90-92_45-default-8-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_90-92_45-default-8-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-07-12T08:42:16Z", "details": "moderate" } ], "title": "CVE-2018-3665" } ] }
suse-su-2018:2266-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 10 for SLE 12 SP3)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 4.4.120-94_17 fixes several issues.\n\nThe following security issue was fixed:\n\n- CVE-2018-3665: System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially have allowed a local process to infer data from another process via a speculative execution side channel (bsc#1090338, bsc#1096740).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-Live-Patching-12-SP3-2018-1526", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_2266-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:2266-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20182266-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:2266-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-August/004392.html" }, { "category": "self", "summary": "SUSE Bug 1090338", "url": "https://bugzilla.suse.com/1090338" }, { "category": "self", "summary": "SUSE Bug 1096740", "url": "https://bugzilla.suse.com/1096740" }, { "category": "self", "summary": "SUSE CVE CVE-2018-3665 page", "url": "https://www.suse.com/security/cve/CVE-2018-3665/" } ], "title": "Security update for the Linux Kernel (Live Patch 10 for SLE 12 SP3)", "tracking": { "current_release_date": "2018-08-09T05:13:29Z", "generator": { "date": "2018-08-09T05:13:29Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:2266-1", "initial_release_date": "2018-08-09T05:13:29Z", "revision_history": [ { "date": "2018-08-09T05:13:29Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_4_120-94_17-default-4-2.5.ppc64le", "product": { "name": "kgraft-patch-4_4_120-94_17-default-4-2.5.ppc64le", "product_id": "kgraft-patch-4_4_120-94_17-default-4-2.5.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_4_120-94_17-default-4-2.5.x86_64", "product": { "name": "kgraft-patch-4_4_120-94_17-default-4-2.5.x86_64", "product_id": "kgraft-patch-4_4_120-94_17-default-4-2.5.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12 SP3", "product": { "name": "SUSE Linux Enterprise Live Patching 12 SP3", "product_id": "SUSE Linux Enterprise Live Patching 12 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12:sp3" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_120-94_17-default-4-2.5.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP3", "product_id": "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_120-94_17-default-4-2.5.ppc64le" }, "product_reference": "kgraft-patch-4_4_120-94_17-default-4-2.5.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_120-94_17-default-4-2.5.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP3", "product_id": "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_120-94_17-default-4-2.5.x86_64" }, "product_reference": "kgraft-patch-4_4_120-94_17-default-4-2.5.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP3" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-3665", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-3665" } ], "notes": [ { "category": "general", "text": "System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially allow a local process to infer data from another process through a speculative execution side channel.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_120-94_17-default-4-2.5.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_120-94_17-default-4-2.5.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-3665", "url": "https://www.suse.com/security/cve/CVE-2018-3665" }, { "category": "external", "summary": "SUSE Bug 1087078 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087078" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1087086 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087086" }, { "category": "external", "summary": "SUSE Bug 1090338 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1090338" }, { "category": "external", "summary": "SUSE Bug 1095241 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095241" }, { "category": "external", "summary": "SUSE Bug 1095242 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095242" }, { "category": "external", "summary": "SUSE Bug 1096740 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1096740" }, { "category": "external", "summary": "SUSE Bug 1100091 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100091" }, { "category": "external", "summary": "SUSE Bug 1100555 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100555" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_120-94_17-default-4-2.5.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_120-94_17-default-4-2.5.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_120-94_17-default-4-2.5.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_120-94_17-default-4-2.5.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-08-09T05:13:29Z", "details": "moderate" } ], "title": "CVE-2018-3665" } ] }
suse-su-2018:2110-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 29 for SLE 12 SP1)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 3.12.74-60_64_96 fixes one issue.\n\nThe following security issue was fixed:\n\n- CVE-2018-3665: System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially have allowed a local process to infer data from another process via a speculative execution side channel (bsc#1090338, bsc#1096740).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-SAP-12-SP1-2018-1434,SUSE-SLE-SERVER-12-SP1-2018-1434", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_2110-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:2110-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20182110-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:2110-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-July/004351.html" }, { "category": "self", "summary": "SUSE Bug 1096740", "url": "https://bugzilla.suse.com/1096740" }, { "category": "self", "summary": "SUSE CVE CVE-2018-3665 page", "url": "https://www.suse.com/security/cve/CVE-2018-3665/" } ], "title": "Security update for the Linux Kernel (Live Patch 29 for SLE 12 SP1)", "tracking": { "current_release_date": "2018-07-27T13:39:17Z", "generator": { "date": "2018-07-27T13:39:17Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:2110-1", "initial_release_date": "2018-07-27T13:39:17Z", "revision_history": [ { "date": "2018-07-27T13:39:17Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-3_12_74-60_64_96-default-2-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_74-60_64_96-default-2-2.1.x86_64", "product_id": "kgraft-patch-3_12_74-60_64_96-default-2-2.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-3_12_74-60_64_96-xen-2-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_74-60_64_96-xen-2-2.1.x86_64", "product_id": "kgraft-patch-3_12_74-60_64_96-xen-2-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12:sp1" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_74-60_64_96-default-2-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_96-default-2-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_74-60_64_96-default-2-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_74-60_64_96-xen-2-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_96-xen-2-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_74-60_64_96-xen-2-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_74-60_64_96-default-2-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_96-default-2-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_74-60_64_96-default-2-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_74-60_64_96-xen-2-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_96-xen-2-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_74-60_64_96-xen-2-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-3665", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-3665" } ], "notes": [ { "category": "general", "text": "System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially allow a local process to infer data from another process through a speculative execution side channel.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_96-default-2-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_96-xen-2-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_96-default-2-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_96-xen-2-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-3665", "url": "https://www.suse.com/security/cve/CVE-2018-3665" }, { "category": "external", "summary": "SUSE Bug 1087078 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087078" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1087086 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087086" }, { "category": "external", "summary": "SUSE Bug 1090338 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1090338" }, { "category": "external", "summary": "SUSE Bug 1095241 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095241" }, { "category": "external", "summary": "SUSE Bug 1095242 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095242" }, { "category": "external", "summary": "SUSE Bug 1096740 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1096740" }, { "category": "external", "summary": "SUSE Bug 1100091 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100091" }, { "category": "external", "summary": "SUSE Bug 1100555 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100555" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_96-default-2-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_96-xen-2-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_96-default-2-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_96-xen-2-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_96-default-2-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_96-xen-2-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_96-default-2-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_96-xen-2-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-07-27T13:39:17Z", "details": "moderate" } ], "title": "CVE-2018-3665" } ] }
suse-su-2018:2086-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 20 for SLE 12 SP1)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 3.12.74-60_64_57 fixes several issues.\n\nThe following security issue was fixed:\n\n- CVE-2018-3665: System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially have allowed a local process to infer data from another process via a speculative execution side channel (bsc#1090338, bsc#1096740).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-SAP-12-SP1-2018-1443,SUSE-SLE-SERVER-12-SP1-2018-1443", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_2086-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:2086-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20182086-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:2086-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-July/004328.html" }, { "category": "self", "summary": "SUSE Bug 1090338", "url": "https://bugzilla.suse.com/1090338" }, { "category": "self", "summary": "SUSE Bug 1096740", "url": "https://bugzilla.suse.com/1096740" }, { "category": "self", "summary": "SUSE CVE CVE-2018-3665 page", "url": "https://www.suse.com/security/cve/CVE-2018-3665/" } ], "title": "Security update for the Linux Kernel (Live Patch 20 for SLE 12 SP1)", "tracking": { "current_release_date": "2018-07-27T13:40:06Z", "generator": { "date": "2018-07-27T13:40:06Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:2086-1", "initial_release_date": "2018-07-27T13:40:06Z", "revision_history": [ { "date": "2018-07-27T13:40:06Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-3_12_74-60_64_57-default-10-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_74-60_64_57-default-10-2.1.x86_64", "product_id": "kgraft-patch-3_12_74-60_64_57-default-10-2.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-3_12_74-60_64_57-xen-10-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_74-60_64_57-xen-10-2.1.x86_64", "product_id": "kgraft-patch-3_12_74-60_64_57-xen-10-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12:sp1" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_74-60_64_57-default-10-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_57-default-10-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_74-60_64_57-default-10-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_74-60_64_57-xen-10-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_57-xen-10-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_74-60_64_57-xen-10-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_74-60_64_57-default-10-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_57-default-10-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_74-60_64_57-default-10-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_74-60_64_57-xen-10-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_57-xen-10-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_74-60_64_57-xen-10-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-3665", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-3665" } ], "notes": [ { "category": "general", "text": "System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially allow a local process to infer data from another process through a speculative execution side channel.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_57-default-10-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_57-xen-10-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_57-default-10-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_57-xen-10-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-3665", "url": "https://www.suse.com/security/cve/CVE-2018-3665" }, { "category": "external", "summary": "SUSE Bug 1087078 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087078" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1087086 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087086" }, { "category": "external", "summary": "SUSE Bug 1090338 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1090338" }, { "category": "external", "summary": "SUSE Bug 1095241 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095241" }, { "category": "external", "summary": "SUSE Bug 1095242 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095242" }, { "category": "external", "summary": "SUSE Bug 1096740 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1096740" }, { "category": "external", "summary": "SUSE Bug 1100091 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100091" }, { "category": "external", "summary": "SUSE Bug 1100555 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100555" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_57-default-10-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_57-xen-10-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_57-default-10-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_57-xen-10-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_57-default-10-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_57-xen-10-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_57-default-10-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_57-xen-10-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-07-27T13:40:06Z", "details": "moderate" } ], "title": "CVE-2018-3665" } ] }
suse-su-2018:1816-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\nThe SUSE Linux Enterprise 12 SP3 RT kernel was updated to 4.4.138 to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2018-12233: A memory corruption bug in JFS could have been triggered by\n calling setxattr twice with two different extended attribute names on the same\n file. This vulnerability could be triggered by an unprivileged user with the\n ability to create files and execute programs (bsc#1097234)\n- CVE-2018-3665: Prevent disclosure of FPU registers (including XMM and AVX\n registers) between processes. These registers might contain encryption keys\n when doing SSE accelerated AES enc/decryption (bsc#1087086)\n- CVE-2018-5848: In the function wmi_set_ie(), the length validation code did\n not handle unsigned integer overflow properly. As a result, a large value of\n the \u0027ie_len\u0027 argument could have caused a buffer overflow (bnc#1097356)\n- CVE-2017-18249: The add_free_nid function did not properly track an allocated\n nid, which allowed local users to cause a denial of service (race condition) or\n possibly have unspecified other impact via concurrent threads (bnc#1087036)\n- CVE-2017-18241: Prevent a NULL pointer dereference by using a noflush_merge\n option that triggers a NULL value for a flush_cmd_control data structure\n (bnc#1086400)\n- CVE-2017-17741: The KVM implementation in the Linux kernel allowed attackers\n to obtain potentially sensitive information from kernel memory, aka a\n write_mmio stack-based out-of-bounds read (bnc#1073311)\n- CVE-2018-3639: Systems with microprocessors utilizing speculative execution\n and speculative execution of memory reads the addresses of all prior memory\n writes are known may have allowed unauthorized disclosure of information to an\n attacker with local user access via a side-channel analysis, aka Speculative\n Store Bypass (SSB), Variant 4 (bsc#1087082).\n- CVE-2018-8781: The udl_fb_mmap function had an integer-overflow vulnerability\n allowing local users with access to the udldrmfb driver to obtain full read and\n write permissions on kernel physical pages, resulting in a code execution in\n kernel space (bsc#1090643).\n- CVE-2017-13305: Prevent information disclosure vulnerability in\n encrypted-keys (bsc#1094353)\n- CVE-2018-1093: The ext4_valid_block_bitmap function allowed attackers to\n cause a denial of service (out-of-bounds read and system crash) via a crafted\n ext4 image because balloc.c and ialloc.c do not validate bitmap block numbers\n (bsc#1087095)\n- CVE-2018-1094: The ext4_fill_super function did not always initialize the\n crc32c checksum driver, which allowed attackers to cause a denial of service\n (ext4_xattr_inode_hash NULL pointer dereference and system crash) via a crafted\n ext4 image (bsc#1087007)\n- CVE-2018-1092: The ext4_iget function mishandled the case of a root directory\n with a zero i_links_count, which allowed attackers to cause a denial of service\n (ext4_process_freed_data NULL pointer dereference and OOPS) via a crafted ext4\n image (bsc#1087012)\n- CVE-2018-1130: NULL pointer dereference in dccp_write_xmit() function that\n allowed a local user to cause a denial of service by a number of certain\n crafted system calls (bsc#1092904)\n- CVE-2018-5803: Prevent error in the \u0027_sctp_make_chunk()\u0027 function when\n handling SCTP packets length that could have been exploited to cause a kernel\n crash (bnc#1083900)\n- CVE-2018-1065: The netfilter subsystem mishandled the case of a rule blob\n that contains a jump but lacks a user-defined chain, which allowed local users\n to cause a denial of service (NULL pointer dereference) by leveraging the\n CAP_NET_RAW or CAP_NET_ADMIN capability (bsc#1083650)\n- CVE-2018-7492: Prevent NULL pointer dereference in the net/rds/rdma.c\n __rds_rdma_map() function that allowed local attackers to cause a system panic\n and a denial-of-service, related to RDS_GET_MR and RDS_GET_MR_FOR_DEST\n (bsc#1082962)\n- CVE-2018-1000199: Prevent vulnerability in modify_user_hw_breakpoint() that\n could have caused a crash and possibly memory corruption (bsc#1089895)\n\nThe following non-security bugs were fixed:\n\n- 8139too: Use disable_irq_nosync() in rtl8139_poll_controller() (bnc#1012382).\n- ACPI / hotplug / PCI: Check presence of slot itself in get_slot_status() (bnc#1012382).\n- ACPI / scan: Send change uevent with offine environmental data (bsc#1082485).\n- ACPI / video: Add quirk to force acpi-video backlight on Samsung 670Z5E (bnc#1012382).\n- ACPI: acpi_pad: Fix memory leak in power saving threads (bnc#1012382).\n- ACPI: processor_perflib: Do not send _PPC change notification if not ready (bnc#1012382).\n- ACPICA: Events: add a return on failure from acpi_hw_register_read (bnc#1012382).\n- ACPICA: acpi: acpica: fix acpi operand cache leak in nseval.c (bnc#1012382).\n- ALSA: aloop: Add missing cable lock to ctl API callbacks (bnc#1012382).\n- ALSA: aloop: Mark paused device as inactive (bnc#1012382).\n- ALSA: asihpi: Hardening for potential Spectre v1 (bnc#1012382).\n- ALSA: control: Hardening for potential Spectre v1 (bnc#1012382).\n- ALSA: control: fix a redundant-copy issue (bnc#1012382).\n- ALSA: core: Report audio_tstamp in snd_pcm_sync_ptr (bnc#1012382).\n- ALSA: hda - New VIA controller suppor no-snoop path (bnc#1012382).\n- ALSA: hda - Use IS_REACHABLE() for dependency on input (bnc#1012382 bsc#1031717).\n- ALSA: hda/conexant - Add fixup for HP Z2 G4 workstation (bsc#1092975).\n- ALSA: hda/realtek - Add some fixes for ALC233 (bnc#1012382).\n- ALSA: hda: Add Lenovo C50 All in one to the power_save blacklist (bnc#1012382).\n- ALSA: hda: Hardening for potential Spectre v1 (bnc#1012382).\n- ALSA: hdspm: Hardening for potential Spectre v1 (bnc#1012382).\n- ALSA: line6: Use correct endpoint type for midi output (bnc#1012382).\n- ALSA: opl3: Hardening for potential Spectre v1 (bnc#1012382).\n- ALSA: oss: consolidate kmalloc/memset 0 call to kzalloc (bnc#1012382).\n- ALSA: pcm: Avoid potential races between OSS ioctls and read/write (bnc#1012382).\n- ALSA: pcm: Check PCM state at xfern compat ioctl (bnc#1012382).\n- ALSA: pcm: Fix UAF at PCM release via PCM timer access (bnc#1012382).\n- ALSA: pcm: Fix endless loop for XRUN recovery in OSS emulation (bnc#1012382).\n- ALSA: pcm: Fix mutex unbalance in OSS emulation ioctls (bnc#1012382).\n- ALSA: pcm: Return -EBUSY for OSS ioctls changing busy streams (bnc#1012382).\n- ALSA: pcm: Use ERESTARTSYS instead of EINTR in OSS emulation (bnc#1012382).\n- ALSA: rawmidi: Fix missing input substream checks in compat ioctls (bnc#1012382).\n- ALSA: rme9652: Hardening for potential Spectre v1 (bnc#1012382).\n- ALSA: seq: Fix races at MIDI encoding in snd_virmidi_output_trigger() (bnc#1012382).\n- ALSA: seq: oss: Fix unbalanced use lock for synth MIDI device (bnc#1012382).\n- ALSA: seq: oss: Hardening for potential Spectre v1 (bnc#1012382).\n- ALSA: timer: Call notifier in the same spinlock (bnc#1012382 bsc#973378).\n- ALSA: timer: Fix pause event notification (bnc#1012382 bsc#973378).\n- ALSA: timer: Fix pause event notification (bsc#973378).\n- ALSA: usb-audio: Skip broken EU on Dell dock USB-audio (bsc#1090658).\n- ALSA: usb: mixer: volume quirk for CM102-A+/102S+ (bnc#1012382).\n- ALSA: vmaster: Propagate slave error (bnc#1012382).\n- ARC: Fix malformed ARC_EMUL_UNALIGNED default (bnc#1012382).\n- ARM: 8748/1: mm: Define vdso_start, vdso_end as array (bnc#1012382).\n- ARM: 8769/1: kprobes: Fix to use get_kprobe_ctlblk after irq-disabed (bnc#1012382).\n- ARM: 8770/1: kprobes: Prohibit probing on optimized_callback (bnc#1012382).\n- ARM: 8771/1: kprobes: Prohibit kprobes on do_undefinstr (bnc#1012382).\n- ARM: 8772/1: kprobes: Prohibit kprobes on get_user functions (bnc#1012382).\n- ARM: OMAP1: clock: Fix debugfs_create_*() usage (bnc#1012382).\n- ARM: OMAP2+: timer: fix a kmemleak caused in omap_get_timer_dt (bnc#1012382).\n- ARM: OMAP3: Fix prm wake interrupt for resume (bnc#1012382).\n- ARM: OMAP: Fix dmtimer init for omap1 (bnc#1012382).\n- ARM: amba: Do not read past the end of sysfs \u0027driver_override\u0027 buffer (bnc#1012382).\n- ARM: amba: Fix race condition with driver_override (bnc#1012382).\n- ARM: amba: Make driver_override output consistent with other buses (bnc#1012382).\n- ARM: dts: at91: at91sam9g25: fix mux-mask pinctrl property (bnc#1012382).\n- ARM: dts: at91: sama5d4: fix pinctrl compatible string (bnc#1012382).\n- ASoC: Intel: sst: remove redundant variable dma_dev_name (bnc#1012382).\n- ASoC: au1x: Fix timeout tests in au1xac97c_ac97_read() (bnc#1012382 bsc#1031717).\n- ASoC: fsl_esai: Fix divisor calculation failure at lower ratio (bnc#1012382).\n- ASoC: samsung: i2s: Ensure the RCLK rate is properly determined (bnc#1012382).\n- ASoC: ssm2602: Replace reg_default_raw with reg_default (bnc#1012382).\n- ASoC: topology: create TLV data for dapm widgets (bnc#1012382).\n- Bluetooth: Apply QCA Rome patches for some ATH3012 models (bsc#1082504, bsc#1095147).\n- Bluetooth: btusb: Add USB ID 7392:a611 for Edimax EW-7611ULB (bnc#1012382).\n- Bluetooth: btusb: Add device ID for RTL8822BE (bnc#1012382).\n- Btrfs: Fix out of bounds access in btrfs_search_slot (bnc#1012382).\n- Btrfs: Fix possible softlock on single core machines (bnc#1012382).\n- Btrfs: Fix wrong first_key parameter in replace_path (Followup fix for bsc#1084721).\n- Btrfs: bail out on error during replay_dir_deletes (bnc#1012382).\n- Btrfs: fix NULL pointer dereference in log_dir_items (bnc#1012382).\n- Btrfs: fix copy_items() return value when logging an inode (bnc#1012382).\n- Btrfs: fix crash when trying to resume balance without the resume flag (bnc#1012382).\n- Btrfs: fix lockdep splat in btrfs_alloc_subvolume_writers (bnc#1012382).\n- Btrfs: fix reading stale metadata blocks after degraded raid1 mounts (bnc#1012382).\n- Btrfs: fix scrub to repair raid6 corruption (bnc#1012382).\n- Btrfs: fix xattr loss after power failure (bnc#1012382).\n- Btrfs: send, fix issuing write op when processing hole in no data mode (bnc#1012382).\n- Btrfs: set plug for fsync (bnc#1012382).\n- Btrfs: tests/qgroup: Fix wrong tree backref level (bnc#1012382).\n- Clarify (and fix) MAX_LFS_FILESIZE macros (bnc#1012382).\n- Correct the prefix in references tag in previous patches (bsc#1041740).\n- Do not leak MNT_INTERNAL away from internal mounts (bnc#1012382).\n- ENABLE_IBRS clobbers %rax which it shouldn\u0027t do\n- Enable uinput driver (bsc#1092566).\n- Fix excessive newline in /proc/*/status (bsc#1094823).\n- Fixes typo for (watchdog: hpwdt: Update nmi_panic message) (bsc#1085185).\n- Force log to disk before reading the AGF during a fstrim (bnc#1012382).\n- HID: Fix hid_report_len usage (bnc#1012382).\n- HID: core: Fix size as type u32 (bnc#1012382).\n- HID: hidraw: Fix crash on HIDIOCGFEATURE with a destroyed device (bnc#1012382).\n- HID: i2c-hid: fix size check and type usage (bnc#1012382).\n- HID: roccat: prevent an out of bounds read in kovaplus_profile_activated() (bnc#1012382).\n- IB/ipoib: Fix for potential no-carrier state (bnc#1012382).\n- IB/mlx5: Use unlimited rate when static rate is not supported (bnc#1012382).\n- IB/srp: Fix completion vector assignment algorithm (bnc#1012382).\n- IB/srp: Fix srp_abort() (bnc#1012382).\n- Input: ALPS - fix TrackStick support for SS5 hardware (git-fixes).\n- Input: ALPS - fix multi-touch decoding on SS4 plus touchpads (git-fixes).\n- Input: ALPS - fix trackstick button handling on V8 devices (git-fixes).\n- Input: ALPS - fix two-finger scroll breakage in right side on ALPS touchpad (git-fixes).\n- Input: atmel_mxt_ts - add touchpad button mapping for Samsung Chromebook Pro (bnc#1012382).\n- Input: drv260x - fix initializing overdrive voltage (bnc#1012382).\n- Input: elan_i2c - add ELAN0612 (Lenovo v330 14IKB) ACPI ID (bnc#1012382).\n- Input: elan_i2c_smbus - fix corrupted stack (bnc#1012382).\n- Input: goodix - add new ACPI id for GPD Win 2 touch screen (bnc#1012382).\n- Input: leds - fix out of bound access (bnc#1012382).\n- KEYS: DNS: limit the length of option strings (bnc#1012382).\n- KVM: Fix spelling mistake: \u0027cop_unsuable\u0027 -\u003e \u0027cop_unusable\u0027 (bnc#1012382).\n- KVM: PPC: Book3S HV: Fix VRMA initialization with 2MB or 1GB memory backing (bnc#1012382).\n- KVM: VMX: raise internal error for exception during invalid protected mode state (bnc#1012382).\n- KVM: lapic: stop advertising DIRECTED_EOI when in-kernel IOAPIC is in use (bnc#1012382).\n- KVM: s390: Enable all facility bits that are known good for passthrough (bnc#1012382 bsc#1073059 bsc#1076805).\n- KVM: x86: Sync back MSR_IA32_SPEC_CTRL to VCPU data structure (bsc#1096242, bsc#1096281).\n- KVM: x86: introduce linear_{read,write}_system (bnc#1012382).\n- KVM: x86: pass kvm_vcpu to kvm_read_guest_virt and kvm_write_guest_virt_system (bnc#1012382).\n- Kbuild: change CC_OPTIMIZE_FOR_SIZE definition (bnc#1012382).\n- MIPS: Fix ptrace(2) PTRACE_PEEKUSR and PTRACE_POKEUSR accesses to o32 FGRs (bnc#1012382).\n- MIPS: Octeon: Fix logging messages with spurious periods after newlines (bnc#1012382).\n- MIPS: TXx9: use IS_BUILTIN() for CONFIG_LEDS_CLASS (bnc#1012382).\n- MIPS: ath79: Fix AR724X_PLL_REG_PCIE_CONFIG offset (bnc#1012382).\n- MIPS: memset.S: EVA and fault support for small_memset (bnc#1012382).\n- MIPS: memset.S: Fix clobber of v1 in last_fixup (bnc#1012382).\n- MIPS: memset.S: Fix return of __clear_user from Lpartial_fixup (bnc#1012382).\n- MIPS: prctl: Disallow FRE without FR with PR_SET_FP_MODE requests (bnc#1012382).\n- MIPS: ptrace: Expose FIR register through FP regset (bnc#1012382).\n- MIPS: ptrace: Fix PTRACE_PEEKUSR requests for 64-bit FGRs (bnc#1012382).\n- MIPS: uaccess: Add micromips clobbers to bzero invocation (bnc#1012382).\n- NET: usb: qmi_wwan: add support for ublox R410M PID 0x90b2 (bnc#1012382).\n- NFC: llcp: Limit size of SDP URI (bnc#1012382).\n- NFSv4: always set NFS_LOCK_LOST when a lock is lost (bnc#1012382 bsc#1068951).\n- PCI: Add function 1 DMA alias quirk for Marvell 88SE9220 (bnc#1012382).\n- PCI: Add function 1 DMA alias quirk for Marvell 9128 (bnc#1012382).\n- PCI: Restore config space on runtime resume despite being unbound (bnc#1012382).\n- PCI: hv: Fix a __local_bh_enable_ip warning in hv_compose_msi_msg() (bnc#1094268).\n- RDMA/mlx5: Avoid memory leak in case of XRCD dealloc failure (bnc#1012382).\n- RDMA/mlx5: Protect from shift operand overflow (bnc#1012382).\n- RDMA/qedr: Fix doorbell bar mapping for dpi \u003e 1 (bsc#1022604).\n- RDMA/ucma: Allow resolving address w/o specifying source address (bnc#1012382).\n- RDMA/ucma: Correct option size check using optlen (bnc#1012382).\n- RDMA/ucma: Do not allow setting RDMA_OPTION_IB_PATH without an RDMA device (bnc#1012382).\n- RDS: IB: Fix null pointer issue (bnc#1012382).\n- Revert \u0027ARM: dts: imx6qdl-wandboard: Fix audio channel swap\u0027 (bnc#1012382).\n- Revert \u0027Bluetooth: btusb: Fix quirk for Atheros 1525/QCA6174\u0027 (bnc#1012382).\n- Revert \u0027KVM: Fix stack-out-of-bounds read in write_mmio\u0027 (bnc#1083635).\n- Revert \u0027ath10k: rebuild crypto header in rx data frames\u0027 (kabi).\n- Revert \u0027ath10k: send (re)assoc peer command when NSS changed\u0027 (bnc#1012382).\n- Revert \u0027bs-upload-kernel: do not set %opensuse_bs\u0027 This reverts commit e89e2b8cbef05df6c874ba70af3cb4c57f82a821.\n- Revert \u0027ima: limit file hash setting by user to fix and log modes\u0027 (bnc#1012382).\n- Revert \u0027ipc/shm: Fix shmat mmap nil-page protection\u0027 (bnc#1012382).\n- Revert \u0027perf tests: Decompress kernel module before objdump\u0027 (bnc#1012382).\n- Revert \u0027vti4: Do not override MTU passed on link creation via IFLA_MTU\u0027 (bnc#1012382).\n- Revert \u0027watchdog: hpwdt: Remove legacy NMI sourcing (bsc#1085185).\u0027 This reverts commit 3e75a004de79c213a2c919144da3d413922661db.\n- Revert \u0027x86/fpu: Hard-disable lazy FPU mode\u0027 (compatibility).\n- USB: Accept bulk endpoints with 1024-byte maxpacket (bnc#1012382 bsc#1092888).\n- USB: Accept bulk endpoints with 1024-byte maxpacket (bsc#1092888).\n- USB: Increment wakeup count on remote wakeup (bnc#1012382).\n- USB: OHCI: Fix NULL dereference in HCDs using HCD_LOCAL_MEM (bnc#1012382).\n- USB: serial: cp210x: add ID for NI USB serial console (bnc#1012382).\n- USB: serial: cp210x: use tcflag_t to fix incompatible pointer type (bnc#1012382).\n- USB: serial: ftdi_sio: use jtag quirk for Arrow USB Blaster (bnc#1012382).\n- USB: serial: option: Add support for Quectel EP06 (bnc#1012382).\n- USB: serial: option: adding support for ublox R410M (bnc#1012382).\n- USB: serial: option: reimplement interface masking (bnc#1012382).\n- USB: serial: simple: add libtransistor console (bnc#1012382).\n- USB: serial: visor: handle potential invalid device configuration (bnc#1012382).\n- USB:fix USB3 devices behind USB3 hubs not resuming at hibernate thaw (bnc#1012382).\n- Update config files, add expoline for s390x (bsc#1089393).\n- af_key: Always verify length of provided sadb_key (bnc#1012382).\n- affs_lookup(): close a race with affs_remove_link() (bnc#1012382).\n- aio: fix io_destroy(2) vs. lookup_ioctx() race (bnc#1012382).\n- arm/arm64: smccc: Add SMCCC-specific return codes (bsc#1085308).\n- arm64: Add \u0027ssbd\u0027 command-line option (bsc#1085308).\n- arm64: Add ARCH_WORKAROUND_2 probing (bsc#1085308).\n- arm64: Add per-cpu infrastructure to call ARCH_WORKAROUND_2 (bsc#1085308).\n- arm64: Add this_cpu_ptr() assembler macro for use in entry.S (bsc#1085308).\n- arm64: Add work around for Arm Cortex-A55 Erratum 1024718 (bnc#1012382).\n- arm64: Call ARCH_WORKAROUND_2 on transitions between EL0 and EL1 (bsc#1085308).\n- arm64: alternatives: Add dynamic patching feature (bsc#1085308).\n- arm64: assembler: introduce ldr_this_cpu (bsc#1085308).\n- arm64: do not call C code with el0\u0027s fp register (bsc#1085308).\n- arm64: fix endianness annotation for __apply_alternatives()/get_alt_insn() (bsc#1085308).\n- arm64: introduce mov_q macro to move a constant into a 64-bit register (bnc#1012382 bsc#1068032).\n- arm64: lse: Add early clobbers to some input/output asm operands (bnc#1012382).\n- arm64: spinlock: Fix theoretical trylock() A-B-A with LSE atomics (bnc#1012382).\n- arm64: ssbd: Add global mitigation state accessor (bsc#1085308).\n- arm64: ssbd: Add prctl interface for per-thread mitigation (bsc#1085308).\n- arm64: ssbd: Introduce thread flag to control userspace mitigation (bsc#1085308).\n- arm64: ssbd: Restore mitigation status on CPU resume (bsc#1085308).\n- arm64: ssbd: Skip apply_ssbd if not using dynamic mitigation (bsc#1085308).\n- arm: dts: socfpga: fix GIC PPI warning (bnc#1012382).\n- asm-generic: provide generic_pmdp_establish() (bnc#1012382).\n- ath10k: Fix kernel panic while using worker (ath10k_sta_rc_update_wk) (bnc#1012382).\n- ath10k: fix rfc1042 header retrieval in QCA4019 with eth decap mode (bnc#1012382).\n- ath10k: rebuild crypto header in rx data frames (bnc#1012382).\n- ath9k_hw: check if the chip failed to wake up (bnc#1012382).\n- atm: zatm: Fix potential Spectre v1 (bnc#1012382).\n- audit: move calcs after alloc and check when logging set loginuid (bnc#1012382).\n- audit: return on memory error to avoid null pointer dereference (bnc#1012382).\n- autofs: change autofs4_expire_wait()/do_expire_wait() to take struct path (bsc#1086716).\n- autofs: change autofs4_wait() to take struct path (bsc#1086716).\n- autofs: mount point create should honour passed in mode (bnc#1012382).\n- autofs: use path_has_submounts() to fix unreliable have_submount() checks (bsc#1086716).\n- autofs: use path_is_mountpoint() to fix unreliable d_mountpoint() checks (bsc#1086716).\n- batman-adv: fix header size check in batadv_dbg_arp() (bnc#1012382).\n- batman-adv: fix multicast-via-unicast transmission with AP isolation (bnc#1012382).\n- batman-adv: fix packet checksum in receive path (bnc#1012382).\n- batman-adv: fix packet loss for broadcasted DHCP packets to a server (bnc#1012382).\n- batman-adv: invalidate checksum on fragment reassembly (bnc#1012382).\n- bcache: fix for allocator and register thread race (bnc#1012382).\n- bcache: fix for data collapse after re-attaching an attached device (bnc#1012382).\n- bcache: fix kcrashes with fio in RAID5 backend dev (bnc#1012382).\n- bcache: properly set task state in bch_writeback_thread() (bnc#1012382).\n- bcache: quit dc-\u003ewriteback_thread when BCACHE_DEV_DETACHING is set (bnc#1012382).\n- bcache: return attach error when no cache set exist (bnc#1012382).\n- bdi: Fix oops in wb_workfn() (bnc#1012382).\n- blacklist.conf: Add an omapdrm entry (bsc#1090708, bsc#1090718)\n- block/loop: fix deadlock after loop_set_status (bnc#1012382).\n- block: cancel workqueue entries on blk_mq_freeze_queue() (bsc#1090435).\n- block: sanity check for integrity intervals (bsc#1091728).\n- bnx2x: use the right constant (bnc#1012382).\n- bnxt_en: Check valid VNIC ID in bnxt_hwrm_vnic_set_tpa() (bnc#1012382).\n- bonding: do not allow rlb updates to invalid mac (bnc#1012382).\n- bonding: do not set slave_dev npinfo before slave_enable_netpoll in bond_enslave (bnc#1012382).\n- bpf: fix selftests/bpf test_kmod.sh failure when CONFIG_BPF_JIT_ALWAYS_ON=y (bnc#1012382).\n- bpf: map_get_next_key to return first key on NULL (bnc#1012382).\n- brcmfmac: Fix check for ISO3166 code (bnc#1012382).\n- bridge: check iface upper dev when setting master via ioctl (bnc#1012382).\n- can: kvaser_usb: Increase correct stats counter in kvaser_usb_rx_can_msg() (bnc#1012382).\n- cdc_ether: flag the Cinterion AHS8 modem by gemalto as WWAN (bnc#1012382).\n- cdrom: do not call check_disk_change() inside cdrom_open() (bnc#1012382).\n- cdrom: information leak in cdrom_ioctl_media_changed() (bnc#1012382).\n- ceph: adding protection for showing cap reservation info (bsc#1089115).\n- ceph: always update atime/mtime/ctime for new inode (bsc#1089115).\n- ceph: check if mds create snaprealm when setting quota (bsc#1089115).\n- ceph: delete unreachable code in ceph_check_caps() (bsc#1096214).\n- ceph: do not check quota for snap inode (bsc#1089115).\n- ceph: fix invalid point dereference for error case in mdsc destroy (bsc#1089115).\n- ceph: fix race of queuing delayed caps (bsc#1096214).\n- ceph: fix root quota realm check (bsc#1089115).\n- ceph: fix rsize/wsize capping in ceph_direct_read_write() (bsc#1089115).\n- ceph: fix st_nlink stat for directories (bsc#1093904).\n- ceph: quota: add counter for snaprealms with quota (bsc#1089115).\n- ceph: quota: add initial infrastructure to support cephfs quotas (bsc#1089115).\n- ceph: quota: cache inode pointer in ceph_snap_realm (bsc#1089115).\n- ceph: quota: do not allow cross-quota renames (bsc#1089115).\n- ceph: quota: report root dir quota usage in statfs (bsc#1089115).\n- ceph: quota: support for ceph.quota.max_bytes (bsc#1089115).\n- ceph: quota: support for ceph.quota.max_files (bsc#1089115).\n- ceph: quota: update MDS when max_bytes is approaching (bsc#1089115).\n- cfg80211: further limit wiphy names to 64 bytes (bnc#1012382 git-fixes).\n- cfg80211: further limit wiphy names to 64 bytes (git-fixes).\n- cfg80211: limit wiphy names to 128 bytes (bnc#1012382).\n- cifs: Use file_dentry() (bsc#1093008).\n- cifs: do not allow creating sockets except with SMB1 posix exensions (bnc#1012382).\n- cifs: silence compiler warnings showing up with gcc-8.0.0 (bnc#1012382 bsc#1090734).\n- cifs: silence compiler warnings showing up with gcc-8.0.0 (bsc#1090734).\n- clk: Do not show the incorrect clock phase (bnc#1012382).\n- clk: bcm2835: De-assert/assert PLL reset signal when appropriate (bnc#1012382).\n- clk: mvebu: armada-38x: add support for 1866MHz variants (bnc#1012382).\n- clk: mvebu: armada-38x: add support for missing clocks (bnc#1012382).\n- clk: rockchip: Prevent calculating mmc phase if clock rate is zero (bnc#1012382).\n- clk: samsung: exynos3250: Fix PLL rates (bnc#1012382).\n- clk: samsung: exynos5250: Fix PLL rates (bnc#1012382).\n- clk: samsung: exynos5260: Fix PLL rates (bnc#1012382).\n- clk: samsung: exynos5433: Fix PLL rates (bnc#1012382).\n- clk: samsung: s3c2410: Fix PLL rates (bnc#1012382).\n- clocksource/drivers/arm_arch_timer: Avoid infinite recursion when ftrace is enabled (bsc#1090225).\n- clocksource/drivers/fsl_ftm_timer: Fix error return checking (bnc#1012382).\n- config: arm64: enable Spectre-v4 per-thread mitigation\n- cpufreq: CPPC: Initialize shared perf capabilities of CPUs (bnc#1012382).\n- cpufreq: cppc_cpufreq: Fix cppc_cpufreq_init() failure path (bnc#1012382).\n- cpufreq: intel_pstate: Enable HWP by default (bnc#1012382).\n- cpuidle: coupled: remove unused define cpuidle_coupled_lock (bnc#1012382).\n- crypto: af_alg - fix possible uninit-value in alg_bind() (bnc#1012382).\n- crypto: sunxi-ss - Add MODULE_ALIAS to sun4i-ss (bnc#1012382).\n- crypto: vmx - Remove overly verbose printk from AES init routines (bnc#1012382).\n- cxgb4: Setup FW queues before registering netdev (bsc#1022743).\n- dccp: do not free ccid2_hc_tx_sock struct in dccp_disconnect() (bnc#1012382).\n- dccp: fix tasklet usage (bnc#1012382).\n- dccp: initialize ireq-\u003eir_mark (bnc#1012382).\n- dlm: fix a clerical error when set SCTP_NODELAY (bsc#1091594).\n- dlm: make sctp_connect_to_sock() return in specified time (bsc#1080542).\n- dlm: remove O_NONBLOCK flag in sctp_connect_to_sock (bsc#1080542).\n- dm thin: fix documentation relative to low water mark threshold (bnc#1012382).\n- dmaengine: at_xdmac: fix rare residue corruption (bnc#1012382).\n- dmaengine: ensure dmaengine helpers check valid callback (bnc#1012382).\n- dmaengine: pl330: fix a race condition in case of threaded irqs (bnc#1012382).\n- dmaengine: rcar-dmac: fix max_chunk_size for R-Car Gen3 (bnc#1012382).\n- dmaengine: usb-dmac: fix endless loop in usb_dmac_chan_terminate_all() (bnc#1012382).\n- do d_instantiate/unlock_new_inode combinations safely (bnc#1012382).\n- dp83640: Ensure against premature access to PHY registers after reset (bnc#1012382).\n- drm/exynos: fix comparison to bitshift when dealing with a mask (bnc#1012382).\n- drm/i915: Disable LVDS on Radiant P845 (bnc#1012382).\n- drm/radeon: Fix PCIe lane width calculation (bnc#1012382).\n- drm/rockchip: Respect page offset for PRIME mmap calls (bnc#1012382).\n- drm/virtio: fix vq wait_event condition (bnc#1012382).\n- drm/vmwgfx: Fix a buffer object leak (bnc#1012382).\n- drm: set FMODE_UNSIGNED_OFFSET for drm files (bnc#1012382).\n- e1000e: Fix check_for_link return value with autoneg off (bnc#1012382 bsc#1075428).\n- e1000e: allocate ring descriptors with dma_zalloc_coherent (bnc#1012382).\n- efi: Avoid potential crashes, fix the \u0027struct efi_pci_io_protocol_32\u0027 definition for mixed mode (bnc#1012382).\n- enic: enable rq before updating rq descriptors (bnc#1012382).\n- enic: set DMA mask to 47 bit (bnc#1012382).\n- ext2: fix a block leak (bnc#1012382).\n- ext4: Fix hole length detection in ext4_ind_map_blocks() (bsc#1090953).\n- ext4: add validity checks for bitmap block numbers (bnc#1012382).\n- ext4: bugfix for mmaped pages in mpage_release_unused_pages() (bnc#1012382).\n- ext4: do not allow r/w mounts if metadata blocks overlap the superblock (bnc#1012382).\n- ext4: do not update checksum of new initialized bitmaps (bnc#1012382).\n- ext4: fail ext4_iget for root directory if unallocated (bnc#1012382).\n- ext4: fix bitmap position validation (bnc#1012382).\n- ext4: fix deadlock between inline_data and ext4_expand_extra_isize_ea() (bnc#1012382).\n- ext4: prevent right-shifting extents beyond EXT_MAX_BLOCKS (bnc#1012382).\n- ext4: set h_journal if there is a failure starting a reserved handle (bnc#1012382).\n- fanotify: fix logic of events on child (bnc#1012382).\n- fbdev: Fixing arbitrary kernel leak in case FBIOGETCMAP_SPARC in sbusfb_ioctl_helper() (bnc#1012382).\n- firewire-ohci: work around oversized DMA reads on JMicron controllers (bnc#1012382).\n- firmware: dmi: handle missing DMI data gracefully (bsc#1096037).\n- firmware: dmi_scan: Fix handling of empty DMI strings (bnc#1012382).\n- fix io_destroy()/aio_complete() race (bnc#1012382).\n- fs/proc/proc_sysctl.c: fix potential page fault while unregistering sysctl table (bnc#1012382).\n- fs/reiserfs/journal.c: add missing resierfs_warning() arg (bnc#1012382).\n- fscache: Fix hanging wait on page discarded by writeback (bnc#1012382).\n- futex: Remove duplicated code and fix undefined behaviour (bnc#1012382).\n- futex: Remove unnecessary warning from get_futex_key (bnc#1012382).\n- futex: futex_wake_op, do not fail on invalid op (git-fixes).\n- futex: futex_wake_op, fix sign_extend32 sign bits (bnc#1012382).\n- getname_kernel() needs to make sure that -\u003ename != -\u003einame in long case (bnc#1012382).\n- gfs2: Fix fallocate chunk size (bnc#1012382).\n- gianfar: Fix Rx byte accounting for ndev stats (bnc#1012382).\n- gpio: No NULL owner (bnc#1012382).\n- gpio: rcar: Add Runtime PM handling for interrupts (bnc#1012382).\n- gpmi-nand: Handle ECC Errors in erased pages (bnc#1012382).\n- hfsplus: stop workqueue when fill_super() failed (bnc#1012382).\n- hwmon: (nct6775) Fix writing pwmX_mode (bnc#1012382).\n- hwmon: (pmbus/adm1275) Accept negative page register values (bnc#1012382).\n- hwmon: (pmbus/max8688) Accept negative page register values (bnc#1012382).\n- hwrng: stm32 - add reset during probe (bnc#1012382).\n- hwtracing: stm: fix build error on some arches (bnc#1012382).\n- hypfs_kill_super(): deal with failed allocations (bnc#1012382).\n- i2c: mv64xxx: Apply errata delay only in standard mode (bnc#1012382).\n- i2c: rcar: check master irqs before slave irqs (bnc#1012382).\n- i2c: rcar: do not issue stop when HW does it automatically (bnc#1012382).\n- i2c: rcar: init new messages in irq (bnc#1012382).\n- i2c: rcar: make sure clocks are on when doing clock calculation (bnc#1012382).\n- i2c: rcar: refactor setup of a msg (bnc#1012382).\n- i2c: rcar: remove spinlock (bnc#1012382).\n- i2c: rcar: remove unused IOERROR state (bnc#1012382).\n- i2c: rcar: revoke START request early (bnc#1012382).\n- i2c: rcar: rework hw init (bnc#1012382).\n- ibmvnic: Check CRQ command return codes (bsc#1094840).\n- ibmvnic: Clean actual number of RX or TX pools (bsc#1092289).\n- ibmvnic: Create separate initialization routine for resets (bsc#1094840).\n- ibmvnic: Fix non-fatal firmware error reset (bsc#1093990).\n- ibmvnic: Fix partial success login retries (bsc#1094840).\n- ibmvnic: Fix statistics buffers memory leak (bsc#1093990).\n- ibmvnic: Free coherent DMA memory if FW map failed (bsc#1093990).\n- ibmvnic: Handle error case when setting link state (bsc#1094840).\n- ibmvnic: Introduce active CRQ state (bsc#1094840).\n- ibmvnic: Introduce hard reset recovery (bsc#1094840).\n- ibmvnic: Mark NAPI flag as disabled when released (bsc#1094840).\n- ibmvnic: Only do H_EOI for mobility events (bsc#1094356).\n- ibmvnic: Return error code if init interrupted by transport event (bsc#1094840).\n- ibmvnic: Set resetting state at earliest possible point (bsc#1094840).\n- iio:kfifo_buf: check for uint overflow (bnc#1012382).\n- ima: Fallback to the builtin hash algorithm (bnc#1012382).\n- ima: Fix Kconfig to select TPM 2.0 CRB interface (bnc#1012382).\n- init: fix false positives in W+X checking (bsc#1096982).\n- iommu/vt-d: Fix a potential memory leak (bnc#1012382).\n- ip6mr: only set ip6mr_table from setsockopt when ip6mr_new_table succeeds (bnc#1012382).\n- ipc/shm: fix shmat() nil address after round-down when remapping (bnc#1012382).\n- ipc/shm: fix use-after-free of shm file via remap_file_pages() (bnc#1012382).\n- ipmi/powernv: Fix error return code in ipmi_powernv_probe() (bnc#1012382).\n- ipmi: create hardware-independent softdep for ipmi_devintf (bsc#1009062, bsc#1060799).\n- ipmi_ssif: Fix kernel panic at msg_done_handler (bnc#1012382 bsc#1088871).\n- ipv4: fix memory leaks in udp_sendmsg, ping_v4_sendmsg (bnc#1012382).\n- ipv4: lock mtu in fnhe when received PMTU lower than net.ipv4.route.min_pmtu (bnc#1012382).\n- ipv4: remove warning in ip_recv_error (bnc#1012382).\n- ipv6: add RTA_TABLE and RTA_PREFSRC to rtm_ipv6_policy (bnc#1012382).\n- ipv6: add mtu lock check in __ip6_rt_update_pmtu (bsc#1092552).\n- ipv6: omit traffic class when calculating flow hash (bsc#1095042).\n- ipvs: fix rtnl_lock lockups caused by start_sync_thread (bnc#1012382).\n- irda: fix overly long udelay() (bnc#1012382).\n- irqchip/gic-v3: Change pr_debug message to pr_devel (bnc#1012382).\n- isdn: eicon: fix a missing-check bug (bnc#1012382).\n- jbd2: fix use after free in kjournald2() (bnc#1012382).\n- jbd2: if the journal is aborted then do not allow update of the log tail (bnc#1012382).\n- jffs2: Fix use-after-free bug in jffs2_iget()\u0027s error handling path (bnc#1012382 git-fixes).\n- jffs2_kill_sb(): deal with failed allocations (bnc#1012382).\n- kABI: work around BPF SSBD removal (bsc#1087082).\n- kabi: vfs: Restore dentry_operations-\u003ed_manage (bsc#1086716).\n- kasan: fix memory hotplug during boot (bnc#1012382).\n- kconfig: Avoid format overflow warning from GCC 8.1 (bnc#1012382).\n- kconfig: Do not leak main menus during parsing (bnc#1012382).\n- kconfig: Fix automatic menu creation mem leak (bnc#1012382).\n- kconfig: Fix expr_free() E_NOT leak (bnc#1012382).\n- kdb: make \u0027mdr\u0027 command repeat (bnc#1012382).\n- kernel/relay.c: limit kmalloc size to KMALLOC_MAX_SIZE (bnc#1012382).\n- kernel/sys.c: fix potential Spectre v1 issue (bnc#1012382).\n- kernel: Fix memory leak on EP11 target list processing (bnc#1096751, ).\n- kexec_file: do not add extra alignment to efi memmap (bsc#1044596).\n- kgraft/bnx2fc: Do not block kGraft in bnx2fc_l2_rcv kthread (bsc#1094033).\n- kobject: do not use WARN for registration failures (bnc#1012382).\n- kvm: Fix nopvspin static branch init usage (bsc#1056427).\n- kvm: Introduce nopvspin kernel parameter (bsc#1056427).\n- kvm: x86: fix KVM_XEN_HVM_CONFIG ioctl (bnc#1012382).\n- kvm: x86: use correct privilege level for sgdt/sidt/fxsave/fxrstor access (bnc#1012382).\n- l2tp: check sockaddr length in pppol2tp_connect() (bnc#1012382).\n- l2tp: revert \u0027l2tp: fix missing print session offset info\u0027 (bnc#1012382).\n- lan78xx: Correctly indicate invalid OTP (bnc#1012382).\n- libata: Apply NOLPM quirk for SanDisk SD7UB3Q*G1001 SSDs (bnc#1012382).\n- libata: Blacklist some Sandisk SSDs for NCQ (bnc#1012382).\n- libata: blacklist Micron 500IT SSD with MU01 firmware (bnc#1012382).\n- libceph, ceph: change permission for readonly debugfs entries (bsc#1089115).\n- libceph: fix misjudgement of maximum monitor number (bsc#1089115).\n- libceph: reschedule a tick in finish_hunting() (bsc#1089115).\n- libceph: un-backoff on tick when we have a authenticated session (bsc#1089115).\n- libceph: validate con-\u003estate at the top of try_write() (bsc#1089115).\n- libnvdimm, dax: fix 1GB-aligned namespaces vs physical misalignment\n- libnvdimm, namespace: use a safe lookup for dimm device name\n- libnvdimm, pfn: fix start_pad handling for aligned namespaces\n- livepatch: Allow to call a custom callback when freeing shadow variables (bsc#1082299).\n- livepatch: Initialize shadow variables safely by a custom callback (bsc#1082299).\n- llc: better deal with too small mtu (bnc#1012382).\n- llc: delete timers synchronously in llc_sk_free() (bnc#1012382).\n- llc: fix NULL pointer deref for SOCK_ZAPPED (bnc#1012382).\n- llc: hold llc_sap before release_sock() (bnc#1012382).\n- llc: properly handle dev_queue_xmit() return value (bnc#1012382).\n- lockd: lost rollback of set_grace_period() in lockd_down_net() (bnc#1012382 git-fixes).\n- locking/qspinlock: Ensure node-\u003ecount is updated before initialising node (bnc#1012382).\n- locking/xchg/alpha: Add unconditional memory barrier to cmpxchg() (bnc#1012382).\n- locking/xchg/alpha: Fix xchg() and cmpxchg() memory ordering bugs (bnc#1012382).\n- loop: handle short DIO reads (bsc#1094177).\n- m68k: set dma and coherent masks for platform FEC ethernets (bnc#1012382).\n- mac80211: Add RX flag to indicate ICV stripped (bnc#1012382).\n- mac80211: allow not sending MIC up from driver for HW crypto (bnc#1012382).\n- mac80211: allow same PN for AMSDU sub-frames (bnc#1012382).\n- mac80211: round IEEE80211_TX_STATUS_HEADROOM up to multiple of 4 (bnc#1012382).\n- md raid10: fix NULL deference in handle_write_completed() (bnc#1012382 bsc#1056415).\n- md/raid1: fix NULL pointer dereference (bnc#1012382).\n- md: document lifetime of internal rdev pointer (bsc#1056415).\n- md: fix two problems with setting the \u0027re-add\u0027 device state (bsc#1089023).\n- md: only allow remove_and_add_spares when no sync_thread running (bsc#1056415).\n- md: raid5: avoid string overflow warning (bnc#1012382).\n- media: cx23885: Override 888 ImpactVCBe crystal frequency (bnc#1012382).\n- media: cx23885: Set subdev host data to clk_freq pointer (bnc#1012382).\n- media: cx25821: prevent out-of-bounds read on array card (bnc#1012382 bsc#1031717).\n- media: dmxdev: fix error code for invalid ioctls (bnc#1012382).\n- media: em28xx: USB bulk packet size fix (bnc#1012382).\n- media: s3c-camif: fix out-of-bounds array access (bnc#1012382 bsc#1031717).\n- media: v4l2-compat-ioctl32: do not oops on overlay (bnc#1012382).\n- mm, page_alloc: do not break __GFP_THISNODE by zonelist reset (bsc#1079152, VM Functionality).\n- mm, slab: reschedule cache_reap() on the same CPU (bnc#1012382).\n- mm/filemap.c: fix NULL pointer in page_cache_tree_insert() (bnc#1012382).\n- mm/kmemleak.c: wait for scan completion before disabling free (bnc#1012382).\n- mm/ksm: fix interaction with THP (bnc#1012382).\n- mm/mempolicy.c: avoid use uninitialized preferred_node (bnc#1012382).\n- mm/mempolicy: add nodes_empty check in SYSC_migrate_pages (bnc#1012382).\n- mm/mempolicy: fix the check of nodemask from user (bnc#1012382).\n- mm: do not allow deferred pages with NEED_PER_CPU_KM (bnc#1012382).\n- mm: filemap: avoid unnecessary calls to lock_page when waiting for IO to complete during a read (-- VM bnc#1012382 bnc#971975 generic performance read).\n- mm: filemap: remove redundant code in do_read_cache_page (-- VM bnc#1012382 bnc#971975 generic performance read).\n- mm: fix races between address_space dereference and free in page_evicatable (bnc#1012382).\n- mm: fix the NULL mapping case in __isolate_lru_page() (bnc#1012382).\n- mm: pin address_space before dereferencing it while isolating an LRU page (bnc#1012382 bnc#1081500).\n- mmap: introduce sane default mmap limits (bnc#1012382).\n- mmap: relax file size limit for regular files (bnc#1012382).\n- mmc: jz4740: Fix race condition in IRQ mask update (bnc#1012382).\n- mmc: sdhci-iproc: fix 32bit writes for TRANSFER_MODE register (bnc#1012382).\n- mtd: cfi: cmdset_0001: Do not allow read/write to suspend erase block (bnc#1012382).\n- mtd: cfi: cmdset_0001: Workaround Micron Erase suspend bug (bnc#1012382).\n- mtd: cfi: cmdset_0002: Do not allow read/write to suspend erase block (bnc#1012382).\n- net-usb: add qmi_wwan if on lte modem wistron neweb d18q1 (bnc#1012382).\n- net/mlx4: Fix irq-unsafe spinlock usage (bnc#1012382).\n- net/mlx4_en: Verify coalescing parameters are in range (bnc#1012382).\n- net/mlx5: Protect from command bit overflow (bnc#1012382).\n- net/packet: refine check for priv area size (bnc#1012382).\n- net/tcp/illinois: replace broken algorithm reference link (bnc#1012382).\n- net/usb/qmi_wwan.c: Add USB id for lt4120 modem (bnc#1012382).\n- net: Fix untag for vlan packets without ethernet header (bnc#1012382).\n- net: Fix vlan untag for bridge and vlan_dev with reorder_hdr off (bnc#1012382).\n- net: af_packet: fix race in PACKET_{R|T}X_RING (bnc#1012382).\n- net: atm: Fix potential Spectre v1 (bnc#1012382).\n- net: bgmac: Fix endian access in bgmac_dma_tx_ring_free() (bnc#1012382).\n- net: ethernet: sun: niu set correct packet size in skb (bnc#1012382).\n- net: fix deadlock while clearing neighbor proxy table (bnc#1012382).\n- net: fix rtnh_ok() (bnc#1012382).\n- net: fix uninit-value in __hw_addr_add_ex() (bnc#1012382).\n- net: initialize skb-\u003epeeked when cloning (bnc#1012382).\n- net: metrics: add proper netlink validation (bnc#1012382).\n- net: mvneta: fix enable of all initialized RXQs (bnc#1012382).\n- net: phy: broadcom: Fix bcm_write_exp() (bnc#1012382).\n- net: qmi_wwan: add BroadMobi BM806U 2020:2033 (bnc#1012382).\n- net: support compat 64-bit time in {s,g}etsockopt (bnc#1012382).\n- net: test tailroom before appending to linear skb (bnc#1012382).\n- net: usb: cdc_mbim: add flag FLAG_SEND_ZLP (bnc#1012382).\n- net: validate attribute sizes in neigh_dump_table() (bnc#1012382).\n- net_sched: fq: take care of throttled flows before reuse (bnc#1012382).\n- netdev-FAQ: clarify DaveM\u0027s position for stable backports (bnc#1012382).\n- netfilter: ebtables: convert BUG_ONs to WARN_ONs (bnc#1012382).\n- netlabel: If PF_INET6, check sk_buff ip header version (bnc#1012382).\n- netlink: fix uninit-value in netlink_sendmsg (bnc#1012382).\n- nfit, address-range-scrub: fix scrub in-progress reporting\n- nfit: fix region registration vs block-data-window ranges\n- nfs: Do not convert nfs_idmap_cache_timeout to jiffies (bnc#1012382 git-fixes).\n- ntb_transport: Fix bug with max_mw_size parameter (bnc#1012382).\n- nvme-pci: Fix EEH failure on ppc (bsc#1093533).\n- nvme-pci: Fix nvme queue cleanup if IRQ setup fails (bnc#1012382).\n- nvme: target: fix buffer overflow (bsc#993388).\n- ocfs2/acl: use \u0027ip_xattr_sem\u0027 to protect getting extended attribute (bnc#1012382).\n- ocfs2/dlm: Fix up kABI in dlm_ctxt (bsc#1070404).\n- ocfs2/dlm: do not handle migrate lockres if already in shutdown (bnc#1012382).\n- ocfs2/dlm: wait for dlm recovery done when migrating all lock resources (bsc#1070404).\n- ocfs2: return -EROFS to mount.ocfs2 if inode block is invalid (bnc#1012382).\n- ocfs2: return error when we attempt to access a dirty bh in jbd2 (bnc#1012382 bsc#1070404).\n- openvswitch: Do not swap table in nlattr_set() after OVS_ATTR_NESTED is found (bnc#1012382).\n- packet: fix bitfield update race (bnc#1012382).\n- packet: fix reserve calculation (bnc#1012382 git-fixes).\n- packet: fix reserve calculation (git-fixes).\n- packet: in packet_snd start writing at link layer allocation (bnc#1012382).\n- parisc/pci: Switch LBA PCI bus from Hard Fail to Soft Fail mode (bnc#1012382).\n- parisc: Fix out of array access in match_pci_device() (bnc#1012382).\n- percpu: include linux/sched.h for cond_resched() (bnc#1012382).\n- perf callchain: Fix attr.sample_max_stack setting (bnc#1012382).\n- perf intel-pt: Fix error recovery from missing TIP packet (bnc#1012382).\n- perf intel-pt: Fix overlap detection to identify consecutive buffers correctly (bnc#1012382).\n- perf intel-pt: Fix sync_switch (bnc#1012382).\n- perf intel-pt: Fix timestamp following overflow (bnc#1012382).\n- perf report: Fix memory corruption in --branch-history mode --branch-history (bnc#1012382).\n- perf tests: Use arch__compare_symbol_names to compare symbols (bnc#1012382).\n- perf/cgroup: Fix child event counting bug (bnc#1012382).\n- perf/core: Fix perf_output_read_group() (bnc#1012382).\n- perf/core: Fix possible Spectre-v1 indexing for -\u003eaux_pages[] (bnc#1012382).\n- perf/core: Fix the perf_cpu_time_max_percent check (bnc#1012382).\n- perf/x86/cstate: Fix possible Spectre-v1 indexing for pkg_msr (bnc#1012382).\n- perf/x86/msr: Fix possible Spectre-v1 indexing in the MSR driver (bnc#1012382).\n- perf/x86: Fix possible Spectre-v1 indexing for hw_perf_event cache_* (bnc#1012382).\n- perf/x86: Fix possible Spectre-v1 indexing for x86_pmu::event_map() (bnc#1012382).\n- perf: Remove superfluous allocation error check (bnc#1012382).\n- perf: Return proper values for user stack errors (bnc#1012382).\n- pipe: cap initial pipe capacity according to pipe-max-size limit (bnc#1012382 bsc#1045330).\n- platform/x86: ideapad-laptop: Add MIIX 720-12IKB to no_hw_rfkill (bsc#1093035).\n- powerpc/64: Fix smp_wmb barrier definition use use lwsync consistently (bnc#1012382).\n- powerpc/64: Use barrier_nospec in syscall entry (bsc#1068032, bsc#1080157).\n- powerpc/64s: Add barrier_nospec (bsc#1068032, bsc#1080157).\n- powerpc/64s: Add support for ori barrier_nospec patching (bsc#1068032, bsc#1080157).\n- powerpc/64s: Clear PCR on boot (bnc#1012382).\n- powerpc/64s: Enable barrier_nospec based on firmware settings (bsc#1068032, bsc#1080157).\n- powerpc/64s: Enhance the information in cpu_show_meltdown() (bsc#1068032, bsc#1075087, bsc#1091041).\n- powerpc/64s: Enhance the information in cpu_show_spectre_v1() (bsc#1068032).\n- powerpc/64s: Fix section mismatch warnings from setup_rfi_flush() (bsc#1068032, bsc#1075087, bsc#1091041).\n- powerpc/64s: Move cpu_show_meltdown() (bsc#1068032, bsc#1075087, bsc#1091041).\n- powerpc/64s: Patch barrier_nospec in modules (bsc#1068032, bsc#1080157).\n- powerpc/64s: Wire up cpu_show_spectre_v1() (bsc#1068032, bsc#1075087, bsc#1091041).\n- powerpc/64s: Wire up cpu_show_spectre_v2() (bsc#1068032, bsc#1075087, bsc#1091041).\n- powerpc/bpf/jit: Fix 32-bit JIT for seccomp_data access (bnc#1012382).\n- powerpc/eeh: Fix enabling bridge MMIO windows (bnc#1012382).\n- powerpc/fadump: Do not use hugepages when fadump is active (bsc#1092772).\n- powerpc/fadump: exclude memory holes while reserving memory in second kernel (bsc#1092772).\n- powerpc/lib: Fix off-by-one in alternate feature patching (bnc#1012382).\n- powerpc/livepatch: Fix livepatch stack access (bsc#1094466).\n- powerpc/mm: Allow memory hotplug into an offline node (bsc#1090663).\n- powerpc/mm: allow memory hotplug into a memoryless node (bsc#1090663).\n- powerpc/modules: Do not try to restore r2 after a sibling call (bsc#1094466).\n- powerpc/mpic: Check if cpu_possible() in mpic_physmask() (bnc#1012382).\n- powerpc/numa: Ensure nodes initialized for hotplug (bnc#1012382 bsc#1081514).\n- powerpc/numa: Use ibm,max-associativity-domains to discover possible nodes (bnc#1012382 bsc#1081514).\n- powerpc/perf: Fix kernel address leak via sampling registers (bnc#1012382).\n- powerpc/perf: Prevent kernel address leak to userspace via BHRB buffer (bnc#1012382).\n- powerpc/powernv: Fix NVRAM sleep in invalid context when crashing (bnc#1012382).\n- powerpc/powernv: Fix OPAL NVRAM driver OPAL_BUSY loops (bnc#1012382).\n- powerpc/powernv: Handle unknown OPAL errors in opal_nvram_write() (bnc#1012382).\n- powerpc/powernv: Remove OPALv2 firmware define and references (bnc#1012382).\n- powerpc/powernv: Set or clear security feature flags (bsc#1068032, bsc#1075087, bsc#1091041).\n- powerpc/powernv: Use the security flags in pnv_setup_rfi_flush() (bsc#1068032, bsc#1075087, bsc#1091041).\n- powerpc/powernv: define a standard delay for OPAL_BUSY type retry loops (bnc#1012382).\n- powerpc/powernv: panic() on OPAL lower than V3 (bnc#1012382).\n- powerpc/powernv: remove FW_FEATURE_OPALv3 and just use FW_FEATURE_OPAL (bnc#1012382).\n- powerpc/pseries: Add new H_GET_CPU_CHARACTERISTICS flags (bsc#1068032, bsc#1075087, bsc#1091041).\n- powerpc/pseries: Fix clearing of security feature flags (bsc#1068032, bsc#1075087, bsc#1091041).\n- powerpc/pseries: Restore default security feature flags on setup (bsc#1068032, bsc#1075087, bsc#1091041).\n- powerpc/pseries: Set or clear security feature flags (bsc#1068032, bsc#1075087, bsc#1091041).\n- powerpc/pseries: Use the security flags in pseries_setup_rfi_flush() (bsc#1068032, bsc#1075087, bsc#1091041).\n- powerpc/rfi-flush: Always enable fallback flush on pseries (bsc#1068032, bsc#1075087, bsc#1091041).\n- powerpc/rfi-flush: Differentiate enabled and patched flush types (bsc#1068032, bsc#1075087, bsc#1091041).\n- powerpc/rfi-flush: Make it possible to call setup_rfi_flush() again (bsc#1068032, bsc#1075087, bsc#1091041). \n- powerpc: Add missing prototype for arch_irq_work_raise() (bnc#1012382).\n- powerpc: Add security feature flags for Spectre/Meltdown (bsc#1068032, bsc#1075087, bsc#1091041).\n- powerpc: Do not preempt_disable() in show_cpuinfo() (bnc#1012382 bsc#1066223).\n- powerpc: Move default security feature flags (bsc#1068032, bsc#1075087, bsc#1091041).\n- powerpc: Use barrier_nospec in copy_from_user() (bsc#1068032, bsc#1080157).\n- powerpc: conditionally compile platform-specific serial drivers (bsc#1066223).\n- powerpc: signals: Discard transaction state from signal frames (bsc#1094059).\n- pppoe: check sockaddr length in pppoe_connect() (bnc#1012382).\n- proc read mm\u0027s {arg,env}_{start,end} with mmap semaphore taken (bnc#1012382).\n- proc: fix /proc/*/map_files lookup (bnc#1012382).\n- proc: meminfo: estimate available memory more conservatively (-- VM bnc#1012382 functionality monitoring space user).\n- procfs: fix pthread cross-thread naming if !PR_DUMPABLE (bnc#1012382).\n- qed: Fix LL2 race during connection terminate (bsc#1019695 bsc#1019699 bsc#1022604).\n- qed: Fix mask for physical address in ILT entry (bnc#1012382).\n- qed: Fix possibility of list corruption during rmmod flows (bsc#1019695 bsc#1019699 bsc#1022604).\n- qed: LL2 flush isles when connection is closed (bsc#1019695 bsc#1019699 bsc#1022604).\n- qede: Fix ref-cnt usage count (bsc#1019695 bsc#1019699 bsc#1022604).\n- qla2xxx: Mask off Scope bits in retry delay (bsc#1068054).\n- qmi_wwan: do not steal interfaces from class drivers (bnc#1012382).\n- r8152: add Linksys USB3GIGV1 id (bnc#1012382).\n- r8152: fix tx packets accounting (bnc#1012382).\n- r8169: fix powering up RTL8168h (bnc#1012382).\n- radeon: hide pointless #warning when compile testing (bnc#1012382).\n- random: use a tighter cap in credit_entropy_bits_safe() (bnc#1012382).\n- regulator: gpio: Fix some error handling paths in \u0027gpio_regulator_probe()\u0027 (bsc#1091960).\n- regulator: of: Add a missing \u0027of_node_put()\u0027 in an error handling path of \u0027of_regulator_match()\u0027 (bnc#1012382).\n- regulatory: add NUL to request alpha2 (bnc#1012382).\n- resource: fix integer overflow at reallocation (bnc#1012382).\n- rfkill: gpio: fix memory leak in probe error path (bnc#1012382).\n- rpc_pipefs: fix double-dput() (bnc#1012382).\n- rpm/config.sh: build against SP3 in OBS as well.\n- rtc: hctosys: Ensure system time does not overflow time_t (bnc#1012382).\n- rtc: snvs: Fix usage of snvs_rtc_enable (bnc#1012382).\n- rtc: tx4939: avoid unintended sign extension on a 24 bit shift (bnc#1012382).\n- rtl8187: Fix NULL pointer dereference in priv-\u003econf_mutex (bnc#1012382).\n- rtlwifi: rtl8192cu: Remove variable self-assignment in rf.c (bnc#1012382).\n- rtnetlink: validate attributes in do_setlink() (bnc#1012382).\n- s390/alternative: use a copy of the facility bit mask (bnc#1012382).\n- s390/cio: clear timer when terminating driver I/O (bnc#1012382).\n- s390/cio: fix return code after missing interrupt (bnc#1012382).\n- s390/cio: update chpid descriptor after resource accessibility event (bnc#1012382).\n- s390/cpum_sf: ensure sample frequency of perf event attributes is non-zero ( bnc#1012382 bnc#1094532).\n- s390/cpum_sf: ensure sample frequency of perf event attributes is non-zero (bnc#1094532, ).\n- s390/dasd: fix IO error for newly defined devices (bnc#1093144, ).\n- s390/entry.S: fix spurious zeroing of r0 (bnc#1012382).\n- s390/ftrace: use expoline for indirect branches (bnc#1012382).\n- s390/ipl: ensure loadparm valid flag is set (bnc#1012382).\n- s390/kernel: use expoline for indirect branches (bnc#1012382).\n- s390/lib: use expoline for indirect branches (bnc#1012382).\n- s390/qdio: do not merge ERROR output buffers (bnc#1012382).\n- s390/qdio: do not release memory in qdio_setup_irq() (bnc#1012382).\n- s390/qdio: do not retry EQBS after CCQ 96 (bnc#1012382).\n- s390/qdio: fix access to uninitialized qdio_q fields ( bnc#1012382 bnc#1094532).\n- s390/qdio: fix access to uninitialized qdio_q fields (bnc#1094532, ).\n- s390/qeth: consolidate errno translation (bnc#1093144, ).\n- s390/qeth: fix MAC address update sequence (bnc#1093144, ).\n- s390/qeth: translate SETVLAN/DELVLAN errors (bnc#1093144, ).\n- s390/uprobes: implement arch_uretprobe_is_alive() (bnc#1012382).\n- s390: Replace IS_ENABLED(EXPOLINE_*) with IS_ENABLED(CONFIG_EXPOLINE_*) (bnc#1012382).\n- s390: add assembler macros for CPU alternatives (bnc#1012382).\n- s390: add automatic detection of the spectre defense (bnc#1012382).\n- s390: add optimized array_index_mask_nospec (bnc#1012382).\n- s390: add options to change branch prediction behaviour for the kernel (bnc#1012382 bsc#1068032).\n- s390: add sysfs attributes for spectre (bnc#1012382).\n- s390: correct module section names for expoline code revert (bnc#1012382).\n- s390: correct nospec auto detection init order (bnc#1012382).\n- s390: do not bypass BPENTER for interrupt system calls (bnc#1012382).\n- s390: enable CPU alternatives unconditionally (bnc#1012382).\n- s390: extend expoline to BC instructions (bnc#1012382).\n- s390: introduce execute-trampolines for branches (bnc#1012382).\n- s390: move expoline assembler macros to a header (bnc#1012382).\n- s390: move nobp parameter functions to nospec-branch.c (bnc#1012382).\n- s390: move spectre sysfs attribute code (bnc#1012382).\n- s390: remove indirect branch from do_softirq_own_stack (bnc#1012382).\n- s390: report spectre mitigation via syslog (bnc#1012382).\n- s390: run user space and KVM guests with modified branch prediction (bnc#1012382).\n- s390: scrub registers on kernel entry and KVM exit (bnc#1012382).\n- s390: use expoline thunks in the BPF JIT (bnc#1012382).\n- sched/rt: Fix rq-\u003eclock_update_flags lower than RQCF_ACT_SKIP warning (bnc#1012382).\n- scsi: aacraid: Correct hba_send to include iu_type (bsc#1022607).\n- scsi: aacraid: Insure command thread is not recursively stopped (bnc#1012382).\n- scsi: aacraid: fix shutdown crash when init fails (bnc#1012382).\n- scsi: bnx2fc: Fix check in SCSI completion handler for timed out request (bnc#1012382).\n- scsi: fas216: fix sense buffer initialization (bnc#1012382 bsc#1082979).\n- scsi: libsas: defer ata device eh commands to libata (bnc#1012382).\n- scsi: lpfc: Fix frequency of Release WQE CQEs (bnc#1012382).\n- scsi: lpfc: Fix issue_lip if link is disabled (bnc#1012382 bsc#1080656).\n- scsi: lpfc: Fix soft lockup in lpfc worker thread during LIP testing (bnc#1012382 bsc#1080656).\n- scsi: mpt3sas: Do not mark fw_event workqueue as WQ_MEM_RECLAIM (bnc#1012382 bsc#1078583).\n- scsi: mptfusion: Add bounds check in mptctl_hp_targetinfo() (bnc#1012382).\n- scsi: mptsas: Disable WRITE SAME (bnc#1012382).\n- scsi: qla2xxx: Avoid triggering undefined behavior in qla2x00_mbx_completion() (bnc#1012382).\n- scsi: qla4xxx: skip error recovery in case of register disconnect (bnc#1012382).\n- scsi: scsi_transport_srp: Fix shost to rport translation (bnc#1012382).\n- scsi: sd: Defer spinning up drive while SANITIZE is in progress (bnc#1012382).\n- scsi: sd: Keep disk read-only when re-reading partition (bnc#1012382).\n- scsi: sg: allocate with __GFP_ZERO in sg_build_indirect() (bnc#1012382).\n- scsi: storvsc: Increase cmd_per_lun for higher speed devices (bnc#1012382).\n- scsi: sym53c8xx_2: iterator underflow in sym_getsync() (bnc#1012382).\n- scsi: ufs: Enable quirk to ignore sending WRITE_SAME command (bnc#1012382).\n- scsi: zfcp: fix infinite iteration on ERP ready list ( bnc#1012382 bnc#1094532).\n- scsi: zfcp: fix infinite iteration on ERP ready list (bnc#1094532, ).\n- sctp: delay the authentication for the duplicated cookie-echo chunk (bnc#1012382).\n- sctp: do not check port in sctp_inet6_cmp_addr (bnc#1012382).\n- sctp: fix the issue that the cookie-ack with auth can\u0027t get processed (bnc#1012382).\n- sctp: handle two v4 addrs comparison in sctp_inet6_cmp_addr (bnc#1012382).\n- sctp: use the old asoc when making the cookie-ack chunk in dupcook_d (bnc#1012382).\n- selftests/net: fixes psock_fanout eBPF test case (bnc#1012382).\n- selftests/powerpc: Skip the subpage_prot tests if the syscall is unavailable (bnc#1012382).\n- selftests: Print the test we\u0027re running to /dev/kmsg (bnc#1012382).\n- selftests: ftrace: Add a testcase for probepoint (bnc#1012382).\n- selftests: ftrace: Add a testcase for string type with kprobe_event (bnc#1012382).\n- selftests: ftrace: Add probe event argument syntax testcase (bnc#1012382).\n- selftests: memfd: add config fragment for fuse (bnc#1012382).\n- selinux: KASAN: slab-out-of-bounds in xattr_getsecurity (bnc#1012382).\n- serial: arc_uart: Fix out-of-bounds access through DT alias (bnc#1012382).\n- serial: fsl_lpuart: Fix out-of-bounds access through DT alias (bnc#1012382).\n- serial: imx: Fix out-of-bounds access through serial port index (bnc#1012382).\n- serial: mctrl_gpio: Add missing module license (bnc#1012382).\n- serial: mctrl_gpio: export mctrl_gpio_disable_ms and mctrl_gpio_init (bnc#1012382).\n- serial: mxs-auart: Fix out-of-bounds access through serial port index (bnc#1012382).\n- serial: samsung: Fix out-of-bounds access through serial port index (bnc#1012382).\n- serial: samsung: fix maxburst parameter for DMA transactions (bnc#1012382).\n- serial: xuartps: Fix out-of-bounds access through DT alias (bnc#1012382).\n- sh: New gcc support (bnc#1012382).\n- sh: fix debug trap failure to process signals before return to user (bnc#1012382).\n- signals: avoid unnecessary taking of sighand-\u003esiglock (-- Scheduler bnc#1012382 bnc#978907 performance signals).\n- sit: fix IFLA_MTU ignored on NEWLINK (bnc#1012382).\n- slip: Check if rstate is initialized before uncompressing (bnc#1012382).\n- smsc75xx: fix smsc75xx_set_features() (bnc#1012382).\n- sock_diag: fix use-after-free read in __sk_free (bnc#1012382).\n- soreuseport: initialise timewait reuseport field (bnc#1012382).\n- sparc64: Fix build warnings with gcc 7 (bnc#1012382).\n- sparc64: Make atomic_xchg() an inline function rather than a macro (bnc#1012382).\n- spi: pxa2xx: Allow 64-bit DMA (bnc#1012382).\n- sr: get/drop reference to device in revalidate and check_events (bnc#1012382).\n- staging: ion : Donnot wakeup kswapd in ion system alloc (bnc#1012382).\n- staging: rtl8192u: return -ENOMEM on failed allocation of priv-\u003eoldaddr (bnc#1012382).\n- stm class: Use vmalloc for the master map (bnc#1012382).\n- stop_machine, sched: Fix migrate_swap() vs. active_balance() deadlock (bsc#1088810).\n- sunvnet: does not support GSO for sctp (bnc#1012382).\n- swap: divide-by-zero when zero length swap file on ssd (bnc#1012382 bsc#1082153).\n- swap: divide-by-zero when zero length swap file on ssd (bsc#1082153).\n- target: transport should handle st FM/EOM/ILI reads (bsc#1081599).\n- tcp: avoid integer overflows in tcp_rcv_space_adjust() (bnc#1012382).\n- tcp: do not read out-of-bounds opsize (bnc#1012382).\n- tcp: fix TCP_REPAIR_QUEUE bound checking (bnc#1012382).\n- tcp: ignore Fast Open on repair mode (bnc#1012382).\n- tcp: md5: reject TCP_MD5SIG or TCP_MD5SIG_EXT on established sockets (bnc#1012382).\n- tcp: purge write queue in tcp_connect_init() (bnc#1012382).\n- team: avoid adding twice the same option to the event list (bnc#1012382).\n- team: fix netconsole setup over team (bnc#1012382).\n- team: use netdev_features_t instead of u32 (bnc#1012382).\n- test_bpf: Fix testing with CONFIG_BPF_JIT_ALWAYS_ON=y on other arches (git-fixes).\n- test_firmware: fix setting old custom fw path back on exit, second try (bnc#1012382).\n- tg3: Fix vunmap() BUG_ON() triggered from tg3_free_consistent() (bnc#1012382).\n- there is probably a place where forcing _IBRS_OFF is missed (or is too late) and therefore ENABLE_IBRS is sometimes called early during boot while it should not. Let\u0027s drop the uoptimization for now. Fixes bsc#1098009 and bsc#1098012\n- thermal: imx: Fix race condition in imx_thermal_probe() (bnc#1012382).\n- thunderbolt: Resume control channel after hibernation image is created (bnc#1012382).\n- tick/broadcast: Use for_each_cpu() specially on UP kernels (bnc#1012382).\n- time: Fix CLOCK_MONOTONIC_RAW sub-nanosecond accounting (bnc#1012382).\n- tipc: add policy for TIPC_NLA_NET_ADDR (bnc#1012382).\n- tools lib traceevent: Fix get_field_str() for dynamic strings (bnc#1012382).\n- tools lib traceevent: Simplify pointer print logic and fix %pF (bnc#1012382).\n- tools/libbpf: handle issues with bpf ELF objects containing .eh_frames (bnc#1012382).\n- tools/thermal: tmon: fix for segfault (bnc#1012382).\n- tpm: do not suspend/resume if power stays on (bnc#1012382).\n- tpm: self test failure should not cause suspend to fail (bnc#1012382).\n- tracepoint: Do not warn on ENOMEM (bnc#1012382).\n- tracing/hrtimer: Fix tracing bugs by taking all clock bases and modes into account (bnc#1012382).\n- tracing/uprobe_event: Fix strncpy corner case (bnc#1012382).\n- tracing/x86/xen: Remove zero data size trace events trace_xen_mmu_flush_tlb{_all} (bnc#1012382).\n- tracing: Fix crash when freeing instances with event triggers (bnc#1012382).\n- tracing: Fix regex_match_front() to not over compare the test string (bnc#1012382).\n- tty: Do not call panic() at tty_ldisc_init() (bnc#1012382).\n- tty: Use __GFP_NOFAIL for tty_ldisc_get() (bnc#1012382).\n- tty: make n_tty_read() always abort if hangup is in progress (bnc#1012382).\n- tty: n_gsm: Fix DLCI handling for ADM mode if debug and 2 is not set (bnc#1012382).\n- tty: n_gsm: Fix long delays with control frame timeouts in ADM mode (bnc#1012382).\n- ubi: Fix error for write access (bnc#1012382).\n- ubi: Reject MLC NAND (bnc#1012382).\n- ubi: fastmap: Do not flush fastmap work on detach (bnc#1012382).\n- ubifs: Check ubifs_wbuf_sync() return code (bnc#1012382).\n- udf: Provide saner default for invalid uid / gid (bnc#1012382).\n- um: Use POSIX ucontext_t instead of struct ucontext (bnc#1012382).\n- usb: core: Add quirk for HP v222w 16GB Mini (bnc#1012382).\n- usb: dwc2: Fix dwc2_hsotg_core_init_disconnected() (bnc#1012382).\n- usb: dwc2: Fix interval type issue (bnc#1012382).\n- usb: dwc3: Update DWC_usb31 GTXFIFOSIZ reg fields (bnc#1012382).\n- usb: dwc3: pci: Properly cleanup resource (bnc#1012382).\n- usb: gadget: composite: fix incorrect handling of OS desc requests (bnc#1012382).\n- usb: gadget: f_uac2: fix bFirstInterface in composite gadget (bnc#1012382).\n- usb: gadget: ffs: Execute copy_to_user() with USER_DS set (bnc#1012382).\n- usb: gadget: ffs: Let setup() return USB_GADGET_DELAYED_STATUS (bnc#1012382).\n- usb: gadget: fsl_udc_core: fix ep valid checks (bnc#1012382).\n- usb: gadget: udc: change comparison to bitshift when dealing with a mask (bnc#1012382).\n- usb: musb: call pm_runtime_{get,put}_sync before reading vbus registers (bnc#1012382).\n- usb: musb: fix enumeration after resume (bnc#1012382).\n- usb: musb: gadget: misplaced out of bounds check (bnc#1012382).\n- usb: musb: host: fix potential NULL pointer dereference (bnc#1012382).\n- usbip: usbip_host: delete device from busid_table after rebind (bnc#1012382).\n- usbip: usbip_host: fix NULL-ptr deref and use-after-free errors (bnc#1012382).\n- usbip: usbip_host: fix bad unlock balance during stub_probe() (bnc#1012382).\n- usbip: usbip_host: fix to hold parent lock for device_attach() calls (bnc#1012382).\n- usbip: usbip_host: refine probe and disconnect debug msgs to be useful (bnc#1012382).\n- usbip: usbip_host: run rebind from exit when module is removed (bnc#1012382).\n- usbip: vhci_hcd: Fix usb device and sockfd leaks (bnc#1012382).\n- vfio-pci: Virtualize PCIe and AF FLR (bnc#1012382).\n- vfio/pci: Virtualize Maximum Payload Size (bnc#1012382).\n- vfio/pci: Virtualize Maximum Read Request Size (bnc#1012382).\n- vfs: add path_has_submounts() (bsc#1086716).\n- vfs: add path_is_mountpoint() helper (bsc#1086716).\n- vfs: change d_manage() to take a struct path (bsc#1086716).\n- virtio-gpu: fix ioctl and expose the fixed status to userspace (bnc#1012382).\n- virtio-net: Fix operstate for virtio when no VIRTIO_NET_F_STATUS (bnc#1012382).\n- virtio: add ability to iterate over vqs (bnc#1012382).\n- virtio_console: free buffers after reset (bnc#1012382).\n- vlan: Fix reading memory beyond skb-\u003etail in skb_vlan_tagged_multi (bnc#1012382).\n- vmscan: do not force-scan file lru if its absolute size is small (-- VM bnc#1012382 page performance reclaim).\n- vmw_balloon: fixing double free when batching mode is off (bnc#1012382).\n- vti4: Do not count header length twice on tunnel setup (bnc#1012382).\n- vti4: Do not override MTU passed on link creation via IFLA_MTU (bnc#1012382).\n- watchdog: f71808e_wdt: Fix WD_EN register read (bnc#1012382).\n- watchdog: f71808e_wdt: Fix magic close handling (bnc#1012382).\n- watchdog: hpwdt: Modify to use watchdog core (bsc#1085185).\n- watchdog: hpwdt: Update Module info and copyright (bsc#1085185).\n- watchdog: hpwdt: Update nmi_panic message (bsc#1085185).\n- watchdog: hpwdt: condition early return of NMI handler on iLO5 (bsc#1085185).\n- watchdog: sp5100_tco: Fix watchdog disable bit (bnc#1012382).\n- workqueue: use put_device() instead of kfree() (bnc#1012382).\n- writeback: safer lock nesting (bnc#1012382).\n- x86/apic: Set up through-local-APIC mode on the boot CPU if \u0027noapic\u0027 specified (bnc#1012382).\n- x86/boot: Fix early command-line parsing when partial word matches (bsc#1096140).\n- x86/bugs: IBRS: make runtime disabling fully dynamic (bsc#1068032).\n- x86/bugs: Make sure that _TIF_SSBD does not end up in _TIF_ALLWORK_MASK (bsc#1093215).\n- x86/bugs: Respect retpoline command line option (bsc#1068032).\n- x86/bugs: correctly force-disable IBRS on !SKL systems (bsc#1092497).\n- x86/bugs: make intel_rds_mask() honor X86_FEATURE_SSBD (bsc#1094019).\n- x86/bugs: spec_ctrl must be cleared from cpu_caps_set when being disabled (bsc#1096140).\n- x86/cpufeature: Remove unused and seldomly used cpu_has_xx macros (bnc#1012382).\n- x86/crypto, x86/fpu: Remove X86_FEATURE_EAGER_FPU #ifdef from the crc32c code (bnc#1012382).\n- x86/devicetree: Fix device IRQ settings in DT (bnc#1012382).\n- x86/devicetree: Initialize device tree before using it (bnc#1012382).\n- x86/fpu: Disable AVX when eagerfpu is off (bnc#1012382).\n- x86/fpu: Hard-disable lazy FPU mode (bnc#1012382).\n- x86/fpu: Revert (\u0027x86/fpu: Disable AVX when eagerfpu is off\u0027) (bnc#1012382).\n- x86/hweight: Do not clobber %rdi (bnc#1012382).\n- x86/hweight: Get rid of the special calling convention (bnc#1012382).\n- x86/ipc: Fix x32 version of shmid64_ds and msqid64_ds (bnc#1012382).\n- x86/kaiser: export symbol kaiser_set_shadow_pgd() (bsc#1092813)\n- x86/kexec: Avoid double free_page() upon do_kexec_load() failure (bnc#1012382).\n- x86/pgtable: Do not set huge PUD/PMD on non-leaf entries (bnc#1012382).\n- x86/pkeys: Do not special case protection key 0 (1041740).\n- x86/pkeys: Override pkey when moving away from PROT_EXEC (1041740).\n- x86/platform/UV: Add references to access fixed UV4A HUB MMRs (bsc#1076263).\n- x86/platform/UV: Fix GAM MMR changes in UV4A (bsc#1076263).\n- x86/platform/UV: Fix GAM MMR references in the UV x2apic code (bsc#1076263).\n- x86/platform/UV: Fix GAM Range Table entries less than 1GB (bsc#1091325).\n- x86/platform/UV: Fix UV4A BAU MMRs (bsc#1076263).\n- x86/platform/UV: Fix UV4A support on new Intel Processors (bsc#1076263).\n- x86/platform/UV: Fix critical UV MMR address error (bsc#1076263\n- x86/platform/UV: Update uv_mmrs.h to prepare for UV4A fixes (bsc#1076263).\n- x86/platform/uv/BAU: Replace hard-coded values with MMR definitions (bsc#1076263).\n- x86/power: Fix swsusp_arch_resume prototype (bnc#1012382).\n- x86/smpboot: Do not use mwait_play_dead() on AMD systems (bnc#1012382).\n- x86/topology: Update the \u0027cpu cores\u0027 field in /proc/cpuinfo correctly across CPU hotplug operations (bnc#1012382).\n- x86/tsc: Prevent 32bit truncation in calc_hpet_ref() (bnc#1012382).\n- x86: Remove unused function cpu_has_ht_siblings() (bnc#1012382).\n- xen-netfront: Fix hang on device removal (bnc#1012382).\n- xen-netfront: Fix race between device setup and open (bnc#1012382).\n- xen-swiotlb: fix the check condition for xen_swiotlb_free_coherent (bnc#1012382).\n- xen/acpi: off by one in read_acpi_id() (bnc#1012382).\n- xen/grant-table: Use put_page instead of free_page (bnc#1012382).\n- xen/netfront: raise max number of slots in xennet_get_responses() (bnc#1076049).\n- xen/pirq: fix error path cleanup when binding MSIs (bnc#1012382).\n- xen: xenbus: use put_device() instead of kfree() (bnc#1012382).\n- xfrm: fix xfrm_do_migrate() with AEAD e.g(AES-GCM) (bnc#1012382).\n- xfrm_user: fix return value from xfrm_user_rcv_msg (bnc#1012382).\n- xfs: always verify the log tail during recovery (bsc#1036215).\n- xfs: convert XFS_AGFL_SIZE to a helper function (bsc#1090955, bsc#1090534).\n- xfs: detect agfl count corruption and reset agfl (bnc#1012382 bsc#1090534 bsc#1090955).\n- xfs: detect agfl count corruption and reset agfl (bsc#1090955, bsc#1090534).\n- xfs: detect and handle invalid iclog size set by mkfs (bsc#1043598).\n- xfs: detect and trim torn writes during log recovery (bsc#1036215).\n- xfs: do not log/recover swapext extent owner changes for deleted inodes (bsc#1090955).\n- xfs: fix endianness error when checking log block crc on big endian platforms (bsc#1094405, bsc#1036215).\n- xfs: fix incorrect log_flushed on fsync (bnc#1012382).\n- xfs: fix log recovery corruption error due to tail overwrite (bsc#1036215).\n- xfs: fix recovery failure when log record header wraps log end (bsc#1036215).\n- xfs: handle -EFSCORRUPTED during head/tail verification (bsc#1036215).\n- xfs: prevent creating negative-sized file via INSERT_RANGE (bnc#1012382).\n- xfs: refactor and open code log record crc check (bsc#1036215).\n- xfs: refactor log record start detection into a new helper (bsc#1036215).\n- xfs: remove racy hasattr check from attr ops (bnc#1012382 bsc#1035432).\n- xfs: return start block of first bad log record during recovery (bsc#1036215).\n- xfs: support a crc verification only log record pass (bsc#1036215).\n- xhci: Fix USB3 NULL pointer dereference at logical disconnect (git-fixes).\n- xhci: Fix use-after-free in xhci_free_virt_device (git-fixes).\n- xhci: zero usb device slot_id member when disabling and freeing a xhci slot (bnc#1012382).\n- zorro: Set up z-\u003edev.dma_mask for the DMA API (bnc#1012382).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-RT-12-SP3-2018-1224", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_1816-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:1816-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181816-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:1816-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-June/004219.html" }, { "category": "self", "summary": "SUSE Bug 1009062", "url": "https://bugzilla.suse.com/1009062" }, { "category": "self", "summary": "SUSE Bug 1012382", "url": "https://bugzilla.suse.com/1012382" }, { "category": "self", "summary": "SUSE Bug 1019695", "url": "https://bugzilla.suse.com/1019695" }, { "category": "self", "summary": "SUSE Bug 1019699", "url": "https://bugzilla.suse.com/1019699" }, { "category": "self", "summary": "SUSE Bug 1022604", "url": "https://bugzilla.suse.com/1022604" }, { "category": "self", "summary": "SUSE Bug 1022607", "url": "https://bugzilla.suse.com/1022607" }, { "category": "self", "summary": "SUSE Bug 1022743", "url": "https://bugzilla.suse.com/1022743" }, { "category": "self", "summary": "SUSE Bug 1024718", "url": "https://bugzilla.suse.com/1024718" }, { "category": "self", "summary": "SUSE Bug 1031717", "url": "https://bugzilla.suse.com/1031717" }, { "category": "self", "summary": "SUSE Bug 1035432", "url": "https://bugzilla.suse.com/1035432" }, { "category": "self", "summary": "SUSE Bug 1036215", "url": "https://bugzilla.suse.com/1036215" }, { "category": "self", "summary": "SUSE Bug 1041740", "url": "https://bugzilla.suse.com/1041740" }, { "category": "self", "summary": "SUSE Bug 1043598", "url": "https://bugzilla.suse.com/1043598" }, { "category": "self", "summary": "SUSE Bug 1044596", "url": "https://bugzilla.suse.com/1044596" }, { "category": "self", "summary": "SUSE Bug 1045330", "url": "https://bugzilla.suse.com/1045330" }, { "category": "self", "summary": "SUSE Bug 1056415", "url": "https://bugzilla.suse.com/1056415" }, { "category": "self", "summary": "SUSE Bug 1056427", "url": "https://bugzilla.suse.com/1056427" }, { "category": "self", "summary": "SUSE Bug 1060799", "url": "https://bugzilla.suse.com/1060799" }, { "category": "self", "summary": "SUSE Bug 1066223", "url": "https://bugzilla.suse.com/1066223" }, { "category": "self", "summary": "SUSE Bug 1068032", "url": "https://bugzilla.suse.com/1068032" }, { "category": "self", "summary": "SUSE Bug 1068054", "url": "https://bugzilla.suse.com/1068054" }, { "category": "self", "summary": "SUSE Bug 1068951", "url": "https://bugzilla.suse.com/1068951" }, { "category": "self", "summary": "SUSE Bug 1070404", "url": "https://bugzilla.suse.com/1070404" }, { "category": "self", "summary": "SUSE Bug 1073059", "url": "https://bugzilla.suse.com/1073059" }, { "category": "self", "summary": "SUSE Bug 1073311", "url": "https://bugzilla.suse.com/1073311" }, { "category": "self", "summary": "SUSE Bug 1075087", "url": "https://bugzilla.suse.com/1075087" }, { "category": "self", "summary": "SUSE Bug 1075428", "url": "https://bugzilla.suse.com/1075428" }, { "category": "self", "summary": "SUSE Bug 1076049", "url": "https://bugzilla.suse.com/1076049" }, { "category": "self", "summary": "SUSE Bug 1076263", "url": "https://bugzilla.suse.com/1076263" }, { "category": "self", "summary": "SUSE Bug 1076805", "url": "https://bugzilla.suse.com/1076805" }, { "category": "self", "summary": "SUSE Bug 1078583", "url": "https://bugzilla.suse.com/1078583" }, { "category": "self", "summary": "SUSE Bug 1079152", "url": "https://bugzilla.suse.com/1079152" }, { "category": "self", "summary": "SUSE Bug 1080157", "url": "https://bugzilla.suse.com/1080157" }, { "category": "self", "summary": "SUSE Bug 1080542", "url": "https://bugzilla.suse.com/1080542" }, { "category": "self", "summary": "SUSE Bug 1080656", "url": "https://bugzilla.suse.com/1080656" }, { "category": "self", "summary": "SUSE Bug 1081500", "url": "https://bugzilla.suse.com/1081500" }, { "category": "self", "summary": "SUSE Bug 1081514", "url": "https://bugzilla.suse.com/1081514" }, { "category": "self", "summary": "SUSE Bug 1081599", "url": "https://bugzilla.suse.com/1081599" }, { "category": "self", "summary": "SUSE Bug 1082153", "url": "https://bugzilla.suse.com/1082153" }, { "category": "self", "summary": "SUSE Bug 1082299", "url": "https://bugzilla.suse.com/1082299" }, { "category": "self", "summary": "SUSE Bug 1082485", "url": "https://bugzilla.suse.com/1082485" }, { "category": "self", "summary": "SUSE Bug 1082504", "url": "https://bugzilla.suse.com/1082504" }, { "category": "self", "summary": "SUSE Bug 1082962", "url": "https://bugzilla.suse.com/1082962" }, { "category": "self", "summary": "SUSE Bug 1082979", "url": "https://bugzilla.suse.com/1082979" }, { "category": "self", "summary": "SUSE Bug 1083635", "url": "https://bugzilla.suse.com/1083635" }, { "category": "self", "summary": "SUSE Bug 1083650", "url": "https://bugzilla.suse.com/1083650" }, { "category": "self", "summary": "SUSE Bug 1083900", "url": "https://bugzilla.suse.com/1083900" }, { "category": "self", "summary": "SUSE Bug 1084721", "url": "https://bugzilla.suse.com/1084721" }, { "category": "self", "summary": "SUSE Bug 1085185", "url": "https://bugzilla.suse.com/1085185" }, { "category": "self", "summary": "SUSE Bug 1085308", "url": "https://bugzilla.suse.com/1085308" }, { "category": "self", "summary": "SUSE Bug 1086400", "url": "https://bugzilla.suse.com/1086400" }, { "category": "self", "summary": "SUSE Bug 1086716", "url": "https://bugzilla.suse.com/1086716" }, { "category": "self", "summary": "SUSE Bug 1087007", "url": "https://bugzilla.suse.com/1087007" }, { "category": "self", "summary": "SUSE Bug 1087012", "url": "https://bugzilla.suse.com/1087012" }, { "category": "self", "summary": "SUSE Bug 1087036", "url": "https://bugzilla.suse.com/1087036" }, { "category": "self", "summary": "SUSE Bug 1087082", "url": "https://bugzilla.suse.com/1087082" }, { "category": "self", "summary": "SUSE Bug 1087086", "url": "https://bugzilla.suse.com/1087086" }, { "category": "self", "summary": "SUSE Bug 1087095", "url": "https://bugzilla.suse.com/1087095" }, { "category": "self", "summary": "SUSE Bug 1088810", "url": "https://bugzilla.suse.com/1088810" }, { "category": "self", "summary": "SUSE Bug 1088871", "url": "https://bugzilla.suse.com/1088871" }, { "category": "self", "summary": "SUSE Bug 1089023", "url": "https://bugzilla.suse.com/1089023" }, { "category": "self", "summary": "SUSE Bug 1089115", "url": "https://bugzilla.suse.com/1089115" }, { "category": "self", "summary": "SUSE Bug 1089393", "url": "https://bugzilla.suse.com/1089393" }, { "category": "self", "summary": "SUSE Bug 1089895", "url": "https://bugzilla.suse.com/1089895" }, { "category": "self", "summary": "SUSE Bug 1090225", "url": "https://bugzilla.suse.com/1090225" }, { "category": "self", "summary": "SUSE Bug 1090435", "url": "https://bugzilla.suse.com/1090435" }, { "category": "self", "summary": "SUSE Bug 1090534", "url": "https://bugzilla.suse.com/1090534" }, { "category": "self", "summary": "SUSE Bug 1090643", "url": "https://bugzilla.suse.com/1090643" }, { "category": "self", "summary": "SUSE Bug 1090658", "url": "https://bugzilla.suse.com/1090658" }, { "category": "self", "summary": "SUSE Bug 1090663", "url": "https://bugzilla.suse.com/1090663" }, { "category": "self", "summary": "SUSE Bug 1090708", "url": "https://bugzilla.suse.com/1090708" }, { "category": "self", "summary": "SUSE Bug 1090718", "url": "https://bugzilla.suse.com/1090718" }, { "category": "self", "summary": "SUSE Bug 1090734", "url": "https://bugzilla.suse.com/1090734" }, { "category": "self", "summary": "SUSE Bug 1090953", "url": "https://bugzilla.suse.com/1090953" }, { "category": "self", "summary": "SUSE Bug 1090955", "url": "https://bugzilla.suse.com/1090955" }, { "category": "self", "summary": "SUSE Bug 1091041", "url": "https://bugzilla.suse.com/1091041" }, { "category": "self", "summary": "SUSE Bug 1091325", "url": "https://bugzilla.suse.com/1091325" }, { "category": "self", "summary": "SUSE Bug 1091594", "url": "https://bugzilla.suse.com/1091594" }, { "category": "self", "summary": "SUSE Bug 1091728", "url": "https://bugzilla.suse.com/1091728" }, { "category": "self", "summary": "SUSE Bug 1091960", "url": "https://bugzilla.suse.com/1091960" }, { "category": "self", "summary": "SUSE Bug 1092289", "url": "https://bugzilla.suse.com/1092289" }, { "category": "self", "summary": "SUSE Bug 1092497", "url": "https://bugzilla.suse.com/1092497" }, { "category": "self", "summary": "SUSE Bug 1092552", "url": "https://bugzilla.suse.com/1092552" }, { "category": "self", "summary": "SUSE Bug 1092566", "url": "https://bugzilla.suse.com/1092566" }, { "category": "self", "summary": "SUSE Bug 1092772", "url": "https://bugzilla.suse.com/1092772" }, { "category": "self", "summary": "SUSE Bug 1092813", "url": "https://bugzilla.suse.com/1092813" }, { "category": "self", "summary": "SUSE Bug 1092888", "url": "https://bugzilla.suse.com/1092888" }, { "category": "self", "summary": "SUSE Bug 1092904", "url": "https://bugzilla.suse.com/1092904" }, { "category": "self", "summary": "SUSE Bug 1092975", "url": "https://bugzilla.suse.com/1092975" }, { "category": "self", "summary": "SUSE Bug 1093008", "url": "https://bugzilla.suse.com/1093008" }, { "category": "self", "summary": "SUSE Bug 1093035", "url": "https://bugzilla.suse.com/1093035" }, { "category": "self", "summary": "SUSE Bug 1093144", "url": "https://bugzilla.suse.com/1093144" }, { "category": "self", "summary": "SUSE Bug 1093215", "url": "https://bugzilla.suse.com/1093215" }, { "category": "self", "summary": "SUSE Bug 1093533", "url": "https://bugzilla.suse.com/1093533" }, { "category": "self", "summary": "SUSE Bug 1093904", "url": "https://bugzilla.suse.com/1093904" }, { "category": "self", "summary": "SUSE Bug 1093990", "url": "https://bugzilla.suse.com/1093990" }, { "category": "self", "summary": "SUSE Bug 1094019", "url": "https://bugzilla.suse.com/1094019" }, { "category": "self", "summary": "SUSE Bug 1094033", "url": "https://bugzilla.suse.com/1094033" }, { "category": "self", "summary": "SUSE Bug 1094059", "url": "https://bugzilla.suse.com/1094059" }, { "category": "self", "summary": "SUSE Bug 1094177", "url": "https://bugzilla.suse.com/1094177" }, { "category": "self", "summary": "SUSE Bug 1094268", "url": "https://bugzilla.suse.com/1094268" }, { "category": "self", "summary": "SUSE Bug 1094353", "url": "https://bugzilla.suse.com/1094353" }, { "category": "self", "summary": "SUSE Bug 1094356", "url": "https://bugzilla.suse.com/1094356" }, { "category": "self", "summary": "SUSE Bug 1094405", "url": "https://bugzilla.suse.com/1094405" }, { "category": "self", "summary": "SUSE Bug 1094466", "url": "https://bugzilla.suse.com/1094466" }, { "category": "self", "summary": "SUSE Bug 1094532", "url": "https://bugzilla.suse.com/1094532" }, { "category": "self", "summary": "SUSE Bug 1094823", "url": "https://bugzilla.suse.com/1094823" }, { "category": "self", "summary": "SUSE Bug 1094840", "url": "https://bugzilla.suse.com/1094840" }, { "category": "self", "summary": "SUSE Bug 1095042", "url": "https://bugzilla.suse.com/1095042" }, { "category": "self", "summary": "SUSE Bug 1095147", "url": "https://bugzilla.suse.com/1095147" }, { "category": "self", "summary": "SUSE Bug 1096037", "url": "https://bugzilla.suse.com/1096037" }, { "category": "self", "summary": "SUSE Bug 1096140", "url": "https://bugzilla.suse.com/1096140" }, { "category": "self", "summary": "SUSE Bug 1096214", "url": "https://bugzilla.suse.com/1096214" }, { "category": "self", "summary": "SUSE Bug 1096242", "url": "https://bugzilla.suse.com/1096242" }, { "category": "self", "summary": "SUSE Bug 1096281", "url": "https://bugzilla.suse.com/1096281" }, { "category": "self", "summary": "SUSE Bug 1096751", "url": "https://bugzilla.suse.com/1096751" }, { "category": "self", "summary": "SUSE Bug 1096982", "url": "https://bugzilla.suse.com/1096982" }, { "category": "self", "summary": "SUSE Bug 1097234", "url": "https://bugzilla.suse.com/1097234" }, { "category": "self", "summary": "SUSE Bug 1097356", "url": "https://bugzilla.suse.com/1097356" }, { "category": "self", "summary": "SUSE Bug 1098009", "url": "https://bugzilla.suse.com/1098009" }, { "category": "self", "summary": "SUSE Bug 1098012", "url": "https://bugzilla.suse.com/1098012" }, { "category": "self", "summary": "SUSE Bug 919144", "url": "https://bugzilla.suse.com/919144" }, { "category": "self", "summary": "SUSE Bug 971975", "url": "https://bugzilla.suse.com/971975" }, { "category": "self", "summary": "SUSE Bug 973378", "url": "https://bugzilla.suse.com/973378" }, { "category": "self", "summary": "SUSE Bug 978907", "url": "https://bugzilla.suse.com/978907" }, { "category": "self", "summary": "SUSE Bug 993388", "url": "https://bugzilla.suse.com/993388" }, { "category": "self", "summary": "SUSE CVE CVE-2017-13305 page", "url": "https://www.suse.com/security/cve/CVE-2017-13305/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-17741 page", "url": "https://www.suse.com/security/cve/CVE-2017-17741/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-18241 page", "url": "https://www.suse.com/security/cve/CVE-2017-18241/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-18249 page", "url": "https://www.suse.com/security/cve/CVE-2017-18249/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-1000199 page", "url": "https://www.suse.com/security/cve/CVE-2018-1000199/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-1065 page", "url": "https://www.suse.com/security/cve/CVE-2018-1065/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-1092 page", "url": "https://www.suse.com/security/cve/CVE-2018-1092/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-1093 page", "url": "https://www.suse.com/security/cve/CVE-2018-1093/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-1094 page", "url": "https://www.suse.com/security/cve/CVE-2018-1094/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-1130 page", "url": "https://www.suse.com/security/cve/CVE-2018-1130/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-12233 page", "url": "https://www.suse.com/security/cve/CVE-2018-12233/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-3639 page", "url": "https://www.suse.com/security/cve/CVE-2018-3639/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-3665 page", "url": "https://www.suse.com/security/cve/CVE-2018-3665/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-5803 page", "url": "https://www.suse.com/security/cve/CVE-2018-5803/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-5848 page", "url": "https://www.suse.com/security/cve/CVE-2018-5848/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-7492 page", "url": "https://www.suse.com/security/cve/CVE-2018-7492/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-8781 page", "url": "https://www.suse.com/security/cve/CVE-2018-8781/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2018-06-26T11:39:16Z", "generator": { "date": "2018-06-26T11:39:16Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:1816-1", "initial_release_date": "2018-06-26T11:39:16Z", "revision_history": [ { "date": "2018-06-26T11:39:16Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-devel-rt-4.4.138-3.14.1.noarch", "product": { "name": "kernel-devel-rt-4.4.138-3.14.1.noarch", "product_id": "kernel-devel-rt-4.4.138-3.14.1.noarch" } }, { "category": "product_version", "name": "kernel-source-rt-4.4.138-3.14.1.noarch", "product": { "name": "kernel-source-rt-4.4.138-3.14.1.noarch", "product_id": "kernel-source-rt-4.4.138-3.14.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-rt-4.4.138-3.14.1.x86_64", "product": { "name": "cluster-md-kmp-rt-4.4.138-3.14.1.x86_64", "product_id": "cluster-md-kmp-rt-4.4.138-3.14.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-rt-4.4.138-3.14.1.x86_64", "product": { "name": "dlm-kmp-rt-4.4.138-3.14.1.x86_64", "product_id": "dlm-kmp-rt-4.4.138-3.14.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-rt-4.4.138-3.14.1.x86_64", "product": { "name": "gfs2-kmp-rt-4.4.138-3.14.1.x86_64", "product_id": "gfs2-kmp-rt-4.4.138-3.14.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-4.4.138-3.14.1.x86_64", "product": { "name": "kernel-rt-4.4.138-3.14.1.x86_64", "product_id": "kernel-rt-4.4.138-3.14.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-base-4.4.138-3.14.1.x86_64", "product": { "name": "kernel-rt-base-4.4.138-3.14.1.x86_64", "product_id": "kernel-rt-base-4.4.138-3.14.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-devel-4.4.138-3.14.1.x86_64", "product": { "name": "kernel-rt-devel-4.4.138-3.14.1.x86_64", "product_id": "kernel-rt-devel-4.4.138-3.14.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-devel-4.4.138-3.14.1.x86_64", "product": { "name": "kernel-rt_debug-devel-4.4.138-3.14.1.x86_64", "product_id": "kernel-rt_debug-devel-4.4.138-3.14.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-rt-4.4.138-3.14.1.x86_64", "product": { "name": "kernel-syms-rt-4.4.138-3.14.1.x86_64", "product_id": "kernel-syms-rt-4.4.138-3.14.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-rt-4.4.138-3.14.1.x86_64", "product": { "name": "ocfs2-kmp-rt-4.4.138-3.14.1.x86_64", "product_id": "ocfs2-kmp-rt-4.4.138-3.14.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Real Time 12 SP3", "product": { "name": "SUSE Linux Enterprise Real Time 12 SP3", "product_id": "SUSE Linux Enterprise Real Time 12 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-linux-enterprise-rt:12:sp3" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-rt-4.4.138-3.14.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP3", "product_id": "SUSE Linux Enterprise Real Time 12 SP3:cluster-md-kmp-rt-4.4.138-3.14.1.x86_64" }, "product_reference": "cluster-md-kmp-rt-4.4.138-3.14.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-rt-4.4.138-3.14.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP3", "product_id": "SUSE Linux Enterprise Real Time 12 SP3:dlm-kmp-rt-4.4.138-3.14.1.x86_64" }, "product_reference": "dlm-kmp-rt-4.4.138-3.14.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-rt-4.4.138-3.14.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP3", "product_id": "SUSE Linux Enterprise Real Time 12 SP3:gfs2-kmp-rt-4.4.138-3.14.1.x86_64" }, "product_reference": "gfs2-kmp-rt-4.4.138-3.14.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-rt-4.4.138-3.14.1.noarch as component of SUSE Linux Enterprise Real Time 12 SP3", "product_id": "SUSE Linux Enterprise Real Time 12 SP3:kernel-devel-rt-4.4.138-3.14.1.noarch" }, "product_reference": "kernel-devel-rt-4.4.138-3.14.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-4.4.138-3.14.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP3", "product_id": "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-4.4.138-3.14.1.x86_64" }, "product_reference": "kernel-rt-4.4.138-3.14.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-base-4.4.138-3.14.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP3", "product_id": "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-base-4.4.138-3.14.1.x86_64" }, "product_reference": "kernel-rt-base-4.4.138-3.14.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-4.4.138-3.14.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP3", "product_id": "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-devel-4.4.138-3.14.1.x86_64" }, "product_reference": "kernel-rt-devel-4.4.138-3.14.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt_debug-devel-4.4.138-3.14.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP3", "product_id": "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt_debug-devel-4.4.138-3.14.1.x86_64" }, "product_reference": "kernel-rt_debug-devel-4.4.138-3.14.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-rt-4.4.138-3.14.1.noarch as component of SUSE Linux Enterprise Real Time 12 SP3", "product_id": "SUSE Linux Enterprise Real Time 12 SP3:kernel-source-rt-4.4.138-3.14.1.noarch" }, "product_reference": "kernel-source-rt-4.4.138-3.14.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-rt-4.4.138-3.14.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP3", "product_id": "SUSE Linux Enterprise Real Time 12 SP3:kernel-syms-rt-4.4.138-3.14.1.x86_64" }, "product_reference": "kernel-syms-rt-4.4.138-3.14.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-rt-4.4.138-3.14.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP3", "product_id": "SUSE Linux Enterprise Real Time 12 SP3:ocfs2-kmp-rt-4.4.138-3.14.1.x86_64" }, "product_reference": "ocfs2-kmp-rt-4.4.138-3.14.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP3" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-13305", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-13305" } ], "notes": [ { "category": "general", "text": "A information disclosure vulnerability in the Upstream kernel encrypted-keys. Product: Android. Versions: Android kernel. Android ID: A-70526974.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP3:cluster-md-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:dlm-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:gfs2-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-devel-rt-4.4.138-3.14.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-base-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-devel-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt_debug-devel-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-source-rt-4.4.138-3.14.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-syms-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:ocfs2-kmp-rt-4.4.138-3.14.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-13305", "url": "https://www.suse.com/security/cve/CVE-2017-13305" }, { "category": "external", "summary": "SUSE Bug 1094353 for CVE-2017-13305", "url": "https://bugzilla.suse.com/1094353" }, { "category": "external", "summary": "SUSE Bug 1105412 for CVE-2017-13305", "url": "https://bugzilla.suse.com/1105412" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP3:cluster-md-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:dlm-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:gfs2-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-devel-rt-4.4.138-3.14.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-base-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-devel-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt_debug-devel-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-source-rt-4.4.138-3.14.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-syms-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:ocfs2-kmp-rt-4.4.138-3.14.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP3:cluster-md-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:dlm-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:gfs2-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-devel-rt-4.4.138-3.14.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-base-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-devel-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt_debug-devel-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-source-rt-4.4.138-3.14.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-syms-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:ocfs2-kmp-rt-4.4.138-3.14.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-06-26T11:39:16Z", "details": "low" } ], "title": "CVE-2017-13305" }, { "cve": "CVE-2017-17741", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-17741" } ], "notes": [ { "category": "general", "text": "The KVM implementation in the Linux kernel through 4.14.7 allows attackers to obtain potentially sensitive information from kernel memory, aka a write_mmio stack-based out-of-bounds read, related to arch/x86/kvm/x86.c and include/trace/events/kvm.h.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP3:cluster-md-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:dlm-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:gfs2-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-devel-rt-4.4.138-3.14.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-base-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-devel-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt_debug-devel-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-source-rt-4.4.138-3.14.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-syms-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:ocfs2-kmp-rt-4.4.138-3.14.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-17741", "url": "https://www.suse.com/security/cve/CVE-2017-17741" }, { "category": "external", "summary": "SUSE Bug 1073311 for CVE-2017-17741", "url": "https://bugzilla.suse.com/1073311" }, { "category": "external", "summary": "SUSE Bug 1091815 for CVE-2017-17741", "url": "https://bugzilla.suse.com/1091815" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP3:cluster-md-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:dlm-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:gfs2-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-devel-rt-4.4.138-3.14.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-base-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-devel-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt_debug-devel-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-source-rt-4.4.138-3.14.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-syms-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:ocfs2-kmp-rt-4.4.138-3.14.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP3:cluster-md-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:dlm-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:gfs2-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-devel-rt-4.4.138-3.14.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-base-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-devel-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt_debug-devel-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-source-rt-4.4.138-3.14.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-syms-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:ocfs2-kmp-rt-4.4.138-3.14.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-06-26T11:39:16Z", "details": "important" } ], "title": "CVE-2017-17741" }, { "cve": "CVE-2017-18241", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-18241" } ], "notes": [ { "category": "general", "text": "fs/f2fs/segment.c in the Linux kernel before 4.13 allows local users to cause a denial of service (NULL pointer dereference and panic) by using a noflush_merge option that triggers a NULL value for a flush_cmd_control data structure.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP3:cluster-md-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:dlm-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:gfs2-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-devel-rt-4.4.138-3.14.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-base-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-devel-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt_debug-devel-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-source-rt-4.4.138-3.14.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-syms-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:ocfs2-kmp-rt-4.4.138-3.14.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-18241", "url": "https://www.suse.com/security/cve/CVE-2017-18241" }, { "category": "external", "summary": "SUSE Bug 1086400 for CVE-2017-18241", "url": "https://bugzilla.suse.com/1086400" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP3:cluster-md-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:dlm-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:gfs2-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-devel-rt-4.4.138-3.14.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-base-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-devel-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt_debug-devel-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-source-rt-4.4.138-3.14.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-syms-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:ocfs2-kmp-rt-4.4.138-3.14.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP3:cluster-md-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:dlm-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:gfs2-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-devel-rt-4.4.138-3.14.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-base-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-devel-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt_debug-devel-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-source-rt-4.4.138-3.14.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-syms-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:ocfs2-kmp-rt-4.4.138-3.14.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-06-26T11:39:16Z", "details": "moderate" } ], "title": "CVE-2017-18241" }, { "cve": "CVE-2017-18249", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-18249" } ], "notes": [ { "category": "general", "text": "The add_free_nid function in fs/f2fs/node.c in the Linux kernel before 4.12 does not properly track an allocated nid, which allows local users to cause a denial of service (race condition) or possibly have unspecified other impact via concurrent threads.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP3:cluster-md-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:dlm-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:gfs2-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-devel-rt-4.4.138-3.14.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-base-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-devel-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt_debug-devel-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-source-rt-4.4.138-3.14.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-syms-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:ocfs2-kmp-rt-4.4.138-3.14.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-18249", "url": "https://www.suse.com/security/cve/CVE-2017-18249" }, { "category": "external", "summary": "SUSE Bug 1087036 for CVE-2017-18249", "url": "https://bugzilla.suse.com/1087036" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP3:cluster-md-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:dlm-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:gfs2-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-devel-rt-4.4.138-3.14.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-base-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-devel-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt_debug-devel-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-source-rt-4.4.138-3.14.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-syms-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:ocfs2-kmp-rt-4.4.138-3.14.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP3:cluster-md-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:dlm-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:gfs2-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-devel-rt-4.4.138-3.14.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-base-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-devel-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt_debug-devel-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-source-rt-4.4.138-3.14.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-syms-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:ocfs2-kmp-rt-4.4.138-3.14.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-06-26T11:39:16Z", "details": "moderate" } ], "title": "CVE-2017-18249" }, { "cve": "CVE-2018-1000199", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-1000199" } ], "notes": [ { "category": "general", "text": "The Linux Kernel version 3.18 contains a dangerous feature vulnerability in modify_user_hw_breakpoint() that can result in crash and possibly memory corruption. This attack appear to be exploitable via local code execution and the ability to use ptrace. This vulnerability appears to have been fixed in git commit f67b15037a7a50c57f72e69a6d59941ad90a0f0f.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP3:cluster-md-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:dlm-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:gfs2-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-devel-rt-4.4.138-3.14.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-base-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-devel-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt_debug-devel-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-source-rt-4.4.138-3.14.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-syms-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:ocfs2-kmp-rt-4.4.138-3.14.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-1000199", "url": "https://www.suse.com/security/cve/CVE-2018-1000199" }, { "category": "external", "summary": "SUSE Bug 1089895 for CVE-2018-1000199", "url": "https://bugzilla.suse.com/1089895" }, { "category": "external", "summary": "SUSE Bug 1090036 for CVE-2018-1000199", "url": "https://bugzilla.suse.com/1090036" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP3:cluster-md-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:dlm-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:gfs2-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-devel-rt-4.4.138-3.14.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-base-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-devel-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt_debug-devel-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-source-rt-4.4.138-3.14.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-syms-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:ocfs2-kmp-rt-4.4.138-3.14.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP3:cluster-md-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:dlm-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:gfs2-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-devel-rt-4.4.138-3.14.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-base-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-devel-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt_debug-devel-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-source-rt-4.4.138-3.14.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-syms-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:ocfs2-kmp-rt-4.4.138-3.14.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-06-26T11:39:16Z", "details": "important" } ], "title": "CVE-2018-1000199" }, { "cve": "CVE-2018-1065", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-1065" } ], "notes": [ { "category": "general", "text": "The netfilter subsystem in the Linux kernel through 4.15.7 mishandles the case of a rule blob that contains a jump but lacks a user-defined chain, which allows local users to cause a denial of service (NULL pointer dereference) by leveraging the CAP_NET_RAW or CAP_NET_ADMIN capability, related to arpt_do_table in net/ipv4/netfilter/arp_tables.c, ipt_do_table in net/ipv4/netfilter/ip_tables.c, and ip6t_do_table in net/ipv6/netfilter/ip6_tables.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP3:cluster-md-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:dlm-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:gfs2-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-devel-rt-4.4.138-3.14.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-base-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-devel-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt_debug-devel-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-source-rt-4.4.138-3.14.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-syms-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:ocfs2-kmp-rt-4.4.138-3.14.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-1065", "url": "https://www.suse.com/security/cve/CVE-2018-1065" }, { "category": "external", "summary": "SUSE Bug 1083650 for CVE-2018-1065", "url": "https://bugzilla.suse.com/1083650" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2018-1065", "url": "https://bugzilla.suse.com/1087082" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP3:cluster-md-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:dlm-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:gfs2-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-devel-rt-4.4.138-3.14.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-base-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-devel-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt_debug-devel-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-source-rt-4.4.138-3.14.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-syms-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:ocfs2-kmp-rt-4.4.138-3.14.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP3:cluster-md-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:dlm-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:gfs2-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-devel-rt-4.4.138-3.14.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-base-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-devel-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt_debug-devel-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-source-rt-4.4.138-3.14.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-syms-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:ocfs2-kmp-rt-4.4.138-3.14.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-06-26T11:39:16Z", "details": "moderate" } ], "title": "CVE-2018-1065" }, { "cve": "CVE-2018-1092", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-1092" } ], "notes": [ { "category": "general", "text": "The ext4_iget function in fs/ext4/inode.c in the Linux kernel through 4.15.15 mishandles the case of a root directory with a zero i_links_count, which allows attackers to cause a denial of service (ext4_process_freed_data NULL pointer dereference and OOPS) via a crafted ext4 image.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP3:cluster-md-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:dlm-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:gfs2-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-devel-rt-4.4.138-3.14.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-base-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-devel-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt_debug-devel-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-source-rt-4.4.138-3.14.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-syms-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:ocfs2-kmp-rt-4.4.138-3.14.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-1092", "url": "https://www.suse.com/security/cve/CVE-2018-1092" }, { "category": "external", "summary": "SUSE Bug 1087012 for CVE-2018-1092", "url": "https://bugzilla.suse.com/1087012" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2018-1092", "url": "https://bugzilla.suse.com/1087082" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP3:cluster-md-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:dlm-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:gfs2-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-devel-rt-4.4.138-3.14.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-base-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-devel-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt_debug-devel-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-source-rt-4.4.138-3.14.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-syms-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:ocfs2-kmp-rt-4.4.138-3.14.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP3:cluster-md-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:dlm-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:gfs2-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-devel-rt-4.4.138-3.14.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-base-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-devel-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt_debug-devel-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-source-rt-4.4.138-3.14.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-syms-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:ocfs2-kmp-rt-4.4.138-3.14.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-06-26T11:39:16Z", "details": "moderate" } ], "title": "CVE-2018-1092" }, { "cve": "CVE-2018-1093", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-1093" } ], "notes": [ { "category": "general", "text": "The ext4_valid_block_bitmap function in fs/ext4/balloc.c in the Linux kernel through 4.15.15 allows attackers to cause a denial of service (out-of-bounds read and system crash) via a crafted ext4 image because balloc.c and ialloc.c do not validate bitmap block numbers.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP3:cluster-md-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:dlm-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:gfs2-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-devel-rt-4.4.138-3.14.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-base-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-devel-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt_debug-devel-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-source-rt-4.4.138-3.14.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-syms-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:ocfs2-kmp-rt-4.4.138-3.14.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-1093", "url": "https://www.suse.com/security/cve/CVE-2018-1093" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2018-1093", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1087095 for CVE-2018-1093", "url": "https://bugzilla.suse.com/1087095" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP3:cluster-md-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:dlm-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:gfs2-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-devel-rt-4.4.138-3.14.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-base-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-devel-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt_debug-devel-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-source-rt-4.4.138-3.14.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-syms-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:ocfs2-kmp-rt-4.4.138-3.14.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP3:cluster-md-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:dlm-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:gfs2-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-devel-rt-4.4.138-3.14.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-base-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-devel-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt_debug-devel-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-source-rt-4.4.138-3.14.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-syms-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:ocfs2-kmp-rt-4.4.138-3.14.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-06-26T11:39:16Z", "details": "moderate" } ], "title": "CVE-2018-1093" }, { "cve": "CVE-2018-1094", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-1094" } ], "notes": [ { "category": "general", "text": "The ext4_fill_super function in fs/ext4/super.c in the Linux kernel through 4.15.15 does not always initialize the crc32c checksum driver, which allows attackers to cause a denial of service (ext4_xattr_inode_hash NULL pointer dereference and system crash) via a crafted ext4 image.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP3:cluster-md-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:dlm-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:gfs2-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-devel-rt-4.4.138-3.14.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-base-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-devel-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt_debug-devel-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-source-rt-4.4.138-3.14.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-syms-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:ocfs2-kmp-rt-4.4.138-3.14.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-1094", "url": "https://www.suse.com/security/cve/CVE-2018-1094" }, { "category": "external", "summary": "SUSE Bug 1087007 for CVE-2018-1094", "url": "https://bugzilla.suse.com/1087007" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2018-1094", "url": "https://bugzilla.suse.com/1087082" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP3:cluster-md-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:dlm-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:gfs2-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-devel-rt-4.4.138-3.14.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-base-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-devel-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt_debug-devel-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-source-rt-4.4.138-3.14.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-syms-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:ocfs2-kmp-rt-4.4.138-3.14.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP3:cluster-md-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:dlm-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:gfs2-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-devel-rt-4.4.138-3.14.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-base-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-devel-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt_debug-devel-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-source-rt-4.4.138-3.14.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-syms-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:ocfs2-kmp-rt-4.4.138-3.14.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-06-26T11:39:16Z", "details": "moderate" } ], "title": "CVE-2018-1094" }, { "cve": "CVE-2018-1130", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-1130" } ], "notes": [ { "category": "general", "text": "Linux kernel before version 4.16-rc7 is vulnerable to a null pointer dereference in dccp_write_xmit() function in net/dccp/output.c in that allows a local user to cause a denial of service by a number of certain crafted system calls.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP3:cluster-md-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:dlm-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:gfs2-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-devel-rt-4.4.138-3.14.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-base-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-devel-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt_debug-devel-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-source-rt-4.4.138-3.14.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-syms-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:ocfs2-kmp-rt-4.4.138-3.14.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-1130", "url": "https://www.suse.com/security/cve/CVE-2018-1130" }, { "category": "external", "summary": "SUSE Bug 1092904 for CVE-2018-1130", "url": "https://bugzilla.suse.com/1092904" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP3:cluster-md-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:dlm-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:gfs2-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-devel-rt-4.4.138-3.14.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-base-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-devel-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt_debug-devel-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-source-rt-4.4.138-3.14.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-syms-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:ocfs2-kmp-rt-4.4.138-3.14.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP3:cluster-md-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:dlm-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:gfs2-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-devel-rt-4.4.138-3.14.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-base-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-devel-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt_debug-devel-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-source-rt-4.4.138-3.14.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-syms-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:ocfs2-kmp-rt-4.4.138-3.14.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-06-26T11:39:16Z", "details": "moderate" } ], "title": "CVE-2018-1130" }, { "cve": "CVE-2018-12233", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-12233" } ], "notes": [ { "category": "general", "text": "In the ea_get function in fs/jfs/xattr.c in the Linux kernel through 4.17.1, a memory corruption bug in JFS can be triggered by calling setxattr twice with two different extended attribute names on the same file. This vulnerability can be triggered by an unprivileged user with the ability to create files and execute programs. A kmalloc call is incorrect, leading to slab-out-of-bounds in jfs_xattr.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP3:cluster-md-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:dlm-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:gfs2-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-devel-rt-4.4.138-3.14.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-base-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-devel-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt_debug-devel-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-source-rt-4.4.138-3.14.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-syms-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:ocfs2-kmp-rt-4.4.138-3.14.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-12233", "url": "https://www.suse.com/security/cve/CVE-2018-12233" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2018-12233", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1097234 for CVE-2018-12233", "url": "https://bugzilla.suse.com/1097234" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2018-12233", "url": "https://bugzilla.suse.com/1115893" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP3:cluster-md-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:dlm-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:gfs2-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-devel-rt-4.4.138-3.14.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-base-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-devel-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt_debug-devel-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-source-rt-4.4.138-3.14.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-syms-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:ocfs2-kmp-rt-4.4.138-3.14.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP3:cluster-md-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:dlm-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:gfs2-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-devel-rt-4.4.138-3.14.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-base-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-devel-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt_debug-devel-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-source-rt-4.4.138-3.14.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-syms-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:ocfs2-kmp-rt-4.4.138-3.14.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-06-26T11:39:16Z", "details": "moderate" } ], "title": "CVE-2018-12233" }, { "cve": "CVE-2018-3639", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-3639" } ], "notes": [ { "category": "general", "text": "Systems with microprocessors utilizing speculative execution and speculative execution of memory reads before the addresses of all prior memory writes are known may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis, aka Speculative Store Bypass (SSB), Variant 4.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP3:cluster-md-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:dlm-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:gfs2-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-devel-rt-4.4.138-3.14.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-base-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-devel-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt_debug-devel-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-source-rt-4.4.138-3.14.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-syms-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:ocfs2-kmp-rt-4.4.138-3.14.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-3639", "url": "https://www.suse.com/security/cve/CVE-2018-3639" }, { "category": "external", "summary": "SUSE Bug 1074701 for CVE-2018-3639", "url": "https://bugzilla.suse.com/1074701" }, { "category": "external", "summary": "SUSE Bug 1085235 for CVE-2018-3639", "url": "https://bugzilla.suse.com/1085235" }, { "category": "external", "summary": "SUSE Bug 1085308 for CVE-2018-3639", "url": "https://bugzilla.suse.com/1085308" }, { "category": "external", "summary": "SUSE Bug 1087078 for CVE-2018-3639", "url": "https://bugzilla.suse.com/1087078" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2018-3639", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1092631 for CVE-2018-3639", "url": "https://bugzilla.suse.com/1092631" }, { "category": "external", "summary": "SUSE Bug 1092885 for CVE-2018-3639", "url": "https://bugzilla.suse.com/1092885" }, { "category": "external", "summary": "SUSE Bug 1094912 for CVE-2018-3639", "url": "https://bugzilla.suse.com/1094912" }, { "category": "external", "summary": "SUSE Bug 1098813 for CVE-2018-3639", "url": "https://bugzilla.suse.com/1098813" }, { "category": "external", "summary": "SUSE Bug 1100394 for CVE-2018-3639", "url": "https://bugzilla.suse.com/1100394" }, { "category": "external", "summary": "SUSE Bug 1102640 for CVE-2018-3639", "url": "https://bugzilla.suse.com/1102640" }, { "category": "external", "summary": "SUSE Bug 1105412 for CVE-2018-3639", "url": "https://bugzilla.suse.com/1105412" }, { "category": "external", "summary": "SUSE Bug 1111963 for CVE-2018-3639", "url": "https://bugzilla.suse.com/1111963" }, { "category": "external", "summary": "SUSE Bug 1172781 for CVE-2018-3639", "url": "https://bugzilla.suse.com/1172781" }, { "category": "external", "summary": "SUSE Bug 1172782 for CVE-2018-3639", "url": "https://bugzilla.suse.com/1172782" }, { "category": "external", "summary": "SUSE Bug 1172783 for CVE-2018-3639", "url": "https://bugzilla.suse.com/1172783" }, { "category": "external", "summary": "SUSE Bug 1173489 for CVE-2018-3639", "url": "https://bugzilla.suse.com/1173489" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-3639", "url": "https://bugzilla.suse.com/1178658" }, { "category": "external", "summary": "SUSE Bug 1201877 for CVE-2018-3639", "url": "https://bugzilla.suse.com/1201877" }, { "category": "external", "summary": "SUSE Bug 1215674 for CVE-2018-3639", "url": "https://bugzilla.suse.com/1215674" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP3:cluster-md-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:dlm-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:gfs2-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-devel-rt-4.4.138-3.14.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-base-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-devel-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt_debug-devel-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-source-rt-4.4.138-3.14.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-syms-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:ocfs2-kmp-rt-4.4.138-3.14.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP3:cluster-md-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:dlm-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:gfs2-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-devel-rt-4.4.138-3.14.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-base-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-devel-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt_debug-devel-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-source-rt-4.4.138-3.14.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-syms-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:ocfs2-kmp-rt-4.4.138-3.14.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-06-26T11:39:16Z", "details": "moderate" } ], "title": "CVE-2018-3639" }, { "cve": "CVE-2018-3665", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-3665" } ], "notes": [ { "category": "general", "text": "System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially allow a local process to infer data from another process through a speculative execution side channel.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP3:cluster-md-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:dlm-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:gfs2-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-devel-rt-4.4.138-3.14.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-base-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-devel-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt_debug-devel-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-source-rt-4.4.138-3.14.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-syms-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:ocfs2-kmp-rt-4.4.138-3.14.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-3665", "url": "https://www.suse.com/security/cve/CVE-2018-3665" }, { "category": "external", "summary": "SUSE Bug 1087078 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087078" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1087086 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087086" }, { "category": "external", "summary": "SUSE Bug 1090338 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1090338" }, { "category": "external", "summary": "SUSE Bug 1095241 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095241" }, { "category": "external", "summary": "SUSE Bug 1095242 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095242" }, { "category": "external", "summary": "SUSE Bug 1096740 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1096740" }, { "category": "external", "summary": "SUSE Bug 1100091 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100091" }, { "category": "external", "summary": "SUSE Bug 1100555 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100555" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP3:cluster-md-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:dlm-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:gfs2-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-devel-rt-4.4.138-3.14.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-base-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-devel-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt_debug-devel-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-source-rt-4.4.138-3.14.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-syms-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:ocfs2-kmp-rt-4.4.138-3.14.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP3:cluster-md-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:dlm-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:gfs2-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-devel-rt-4.4.138-3.14.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-base-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-devel-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt_debug-devel-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-source-rt-4.4.138-3.14.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-syms-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:ocfs2-kmp-rt-4.4.138-3.14.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-06-26T11:39:16Z", "details": "moderate" } ], "title": "CVE-2018-3665" }, { "cve": "CVE-2018-5803", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-5803" } ], "notes": [ { "category": "general", "text": "In the Linux Kernel before version 4.15.8, 4.14.25, 4.9.87, 4.4.121, 4.1.51, and 3.2.102, an error in the \"_sctp_make_chunk()\" function (net/sctp/sm_make_chunk.c) when handling SCTP packets length can be exploited to cause a kernel crash.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP3:cluster-md-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:dlm-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:gfs2-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-devel-rt-4.4.138-3.14.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-base-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-devel-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt_debug-devel-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-source-rt-4.4.138-3.14.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-syms-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:ocfs2-kmp-rt-4.4.138-3.14.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-5803", "url": "https://www.suse.com/security/cve/CVE-2018-5803" }, { "category": "external", "summary": "SUSE Bug 1083900 for CVE-2018-5803", "url": "https://bugzilla.suse.com/1083900" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2018-5803", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2018-5803", "url": "https://bugzilla.suse.com/1115893" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP3:cluster-md-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:dlm-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:gfs2-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-devel-rt-4.4.138-3.14.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-base-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-devel-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt_debug-devel-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-source-rt-4.4.138-3.14.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-syms-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:ocfs2-kmp-rt-4.4.138-3.14.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP3:cluster-md-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:dlm-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:gfs2-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-devel-rt-4.4.138-3.14.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-base-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-devel-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt_debug-devel-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-source-rt-4.4.138-3.14.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-syms-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:ocfs2-kmp-rt-4.4.138-3.14.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-06-26T11:39:16Z", "details": "moderate" } ], "title": "CVE-2018-5803" }, { "cve": "CVE-2018-5848", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-5848" } ], "notes": [ { "category": "general", "text": "In the function wmi_set_ie(), the length validation code does not handle unsigned integer overflow properly. As a result, a large value of the \u0027ie_len\u0027 argument can cause a buffer overflow in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux Kernel.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP3:cluster-md-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:dlm-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:gfs2-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-devel-rt-4.4.138-3.14.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-base-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-devel-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt_debug-devel-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-source-rt-4.4.138-3.14.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-syms-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:ocfs2-kmp-rt-4.4.138-3.14.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-5848", "url": "https://www.suse.com/security/cve/CVE-2018-5848" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2018-5848", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1097356 for CVE-2018-5848", "url": "https://bugzilla.suse.com/1097356" }, { "category": "external", "summary": "SUSE Bug 1105412 for CVE-2018-5848", "url": "https://bugzilla.suse.com/1105412" }, { "category": "external", "summary": "SUSE Bug 1115339 for CVE-2018-5848", "url": "https://bugzilla.suse.com/1115339" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP3:cluster-md-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:dlm-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:gfs2-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-devel-rt-4.4.138-3.14.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-base-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-devel-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt_debug-devel-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-source-rt-4.4.138-3.14.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-syms-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:ocfs2-kmp-rt-4.4.138-3.14.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP3:cluster-md-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:dlm-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:gfs2-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-devel-rt-4.4.138-3.14.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-base-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-devel-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt_debug-devel-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-source-rt-4.4.138-3.14.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-syms-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:ocfs2-kmp-rt-4.4.138-3.14.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-06-26T11:39:16Z", "details": "important" } ], "title": "CVE-2018-5848" }, { "cve": "CVE-2018-7492", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-7492" } ], "notes": [ { "category": "general", "text": "A NULL pointer dereference was found in the net/rds/rdma.c __rds_rdma_map() function in the Linux kernel before 4.14.7 allowing local attackers to cause a system panic and a denial-of-service, related to RDS_GET_MR and RDS_GET_MR_FOR_DEST.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP3:cluster-md-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:dlm-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:gfs2-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-devel-rt-4.4.138-3.14.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-base-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-devel-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt_debug-devel-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-source-rt-4.4.138-3.14.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-syms-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:ocfs2-kmp-rt-4.4.138-3.14.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-7492", "url": "https://www.suse.com/security/cve/CVE-2018-7492" }, { "category": "external", "summary": "SUSE Bug 1082962 for CVE-2018-7492", "url": "https://bugzilla.suse.com/1082962" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP3:cluster-md-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:dlm-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:gfs2-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-devel-rt-4.4.138-3.14.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-base-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-devel-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt_debug-devel-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-source-rt-4.4.138-3.14.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-syms-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:ocfs2-kmp-rt-4.4.138-3.14.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP3:cluster-md-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:dlm-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:gfs2-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-devel-rt-4.4.138-3.14.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-base-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-devel-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt_debug-devel-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-source-rt-4.4.138-3.14.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-syms-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:ocfs2-kmp-rt-4.4.138-3.14.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-06-26T11:39:16Z", "details": "moderate" } ], "title": "CVE-2018-7492" }, { "cve": "CVE-2018-8781", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-8781" } ], "notes": [ { "category": "general", "text": "The udl_fb_mmap function in drivers/gpu/drm/udl/udl_fb.c at the Linux kernel version 3.4 and up to and including 4.15 has an integer-overflow vulnerability allowing local users with access to the udldrmfb driver to obtain full read and write permissions on kernel physical pages, resulting in a code execution in kernel space.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP3:cluster-md-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:dlm-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:gfs2-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-devel-rt-4.4.138-3.14.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-base-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-devel-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt_debug-devel-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-source-rt-4.4.138-3.14.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-syms-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:ocfs2-kmp-rt-4.4.138-3.14.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-8781", "url": "https://www.suse.com/security/cve/CVE-2018-8781" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2018-8781", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1090643 for CVE-2018-8781", "url": "https://bugzilla.suse.com/1090643" }, { "category": "external", "summary": "SUSE Bug 1090646 for CVE-2018-8781", "url": "https://bugzilla.suse.com/1090646" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP3:cluster-md-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:dlm-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:gfs2-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-devel-rt-4.4.138-3.14.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-base-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-devel-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt_debug-devel-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-source-rt-4.4.138-3.14.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-syms-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:ocfs2-kmp-rt-4.4.138-3.14.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP3:cluster-md-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:dlm-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:gfs2-kmp-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-devel-rt-4.4.138-3.14.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-base-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt-devel-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-rt_debug-devel-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:kernel-source-rt-4.4.138-3.14.1.noarch", "SUSE Linux Enterprise Real Time 12 SP3:kernel-syms-rt-4.4.138-3.14.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP3:ocfs2-kmp-rt-4.4.138-3.14.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-06-26T11:39:16Z", "details": "important" } ], "title": "CVE-2018-8781" } ] }
suse-su-2018:2255-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 7 for SLE 12 SP3)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 4.4.103-6_38 fixes several issues.\n\nThe following security issue was fixed:\n\n- CVE-2018-3665: System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially have allowed a local process to infer data from another process via a speculative execution side channel (bsc#1090338, bsc#1096740).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-Live-Patching-12-SP3-2018-1519", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_2255-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:2255-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20182255-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:2255-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-August/004388.html" }, { "category": "self", "summary": "SUSE Bug 1090338", "url": "https://bugzilla.suse.com/1090338" }, { "category": "self", "summary": "SUSE Bug 1096740", "url": "https://bugzilla.suse.com/1096740" }, { "category": "self", "summary": "SUSE CVE CVE-2018-3665 page", "url": "https://www.suse.com/security/cve/CVE-2018-3665/" } ], "title": "Security update for the Linux Kernel (Live Patch 7 for SLE 12 SP3)", "tracking": { "current_release_date": "2018-08-08T17:52:54Z", "generator": { "date": "2018-08-08T17:52:54Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:2255-1", "initial_release_date": "2018-08-08T17:52:54Z", "revision_history": [ { "date": "2018-08-08T17:52:54Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_4_103-6_38-default-7-2.5.ppc64le", "product": { "name": "kgraft-patch-4_4_103-6_38-default-7-2.5.ppc64le", "product_id": "kgraft-patch-4_4_103-6_38-default-7-2.5.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_4_103-6_38-default-7-2.5.x86_64", "product": { "name": "kgraft-patch-4_4_103-6_38-default-7-2.5.x86_64", "product_id": "kgraft-patch-4_4_103-6_38-default-7-2.5.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12 SP3", "product": { "name": "SUSE Linux Enterprise Live Patching 12 SP3", "product_id": "SUSE Linux Enterprise Live Patching 12 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12:sp3" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_103-6_38-default-7-2.5.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP3", "product_id": "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_103-6_38-default-7-2.5.ppc64le" }, "product_reference": "kgraft-patch-4_4_103-6_38-default-7-2.5.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_103-6_38-default-7-2.5.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP3", "product_id": "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_103-6_38-default-7-2.5.x86_64" }, "product_reference": "kgraft-patch-4_4_103-6_38-default-7-2.5.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP3" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-3665", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-3665" } ], "notes": [ { "category": "general", "text": "System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially allow a local process to infer data from another process through a speculative execution side channel.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_103-6_38-default-7-2.5.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_103-6_38-default-7-2.5.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-3665", "url": "https://www.suse.com/security/cve/CVE-2018-3665" }, { "category": "external", "summary": "SUSE Bug 1087078 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087078" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1087086 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087086" }, { "category": "external", "summary": "SUSE Bug 1090338 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1090338" }, { "category": "external", "summary": "SUSE Bug 1095241 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095241" }, { "category": "external", "summary": "SUSE Bug 1095242 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095242" }, { "category": "external", "summary": "SUSE Bug 1096740 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1096740" }, { "category": "external", "summary": "SUSE Bug 1100091 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100091" }, { "category": "external", "summary": "SUSE Bug 1100555 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100555" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_103-6_38-default-7-2.5.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_103-6_38-default-7-2.5.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_103-6_38-default-7-2.5.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_103-6_38-default-7-2.5.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-08-08T17:52:54Z", "details": "moderate" } ], "title": "CVE-2018-3665" } ] }
suse-su-2018:1943-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 19 for SLE 12 SP2)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 4.4.114-92_67 fixes several issues.\n\nThe following security issue was fixed:\n\n- CVE-2018-3665: System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially have allowed a local process to infer data from another process via a speculative execution side channel (bsc#1090338, bsc#1096740).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-SAP-12-SP2-2018-1310,SUSE-SLE-SERVER-12-SP2-2018-1310", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_1943-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:1943-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181943-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:1943-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-July/004265.html" }, { "category": "self", "summary": "SUSE Bug 1090338", "url": "https://bugzilla.suse.com/1090338" }, { "category": "self", "summary": "SUSE Bug 1096740", "url": "https://bugzilla.suse.com/1096740" }, { "category": "self", "summary": "SUSE CVE CVE-2018-3665 page", "url": "https://www.suse.com/security/cve/CVE-2018-3665/" } ], "title": "Security update for the Linux Kernel (Live Patch 19 for SLE 12 SP2)", "tracking": { "current_release_date": "2018-07-12T08:41:57Z", "generator": { "date": "2018-07-12T08:41:57Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:1943-1", "initial_release_date": "2018-07-12T08:41:57Z", "revision_history": [ { "date": "2018-07-12T08:41:57Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_4_114-92_67-default-5-2.1.x86_64", "product": { "name": "kgraft-patch-4_4_114-92_67-default-5-2.1.x86_64", "product_id": "kgraft-patch-4_4_114-92_67-default-5-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP2-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12:sp2" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_114-92_67-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_114-92_67-default-5-2.1.x86_64" }, "product_reference": "kgraft-patch-4_4_114-92_67-default-5-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_114-92_67-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_114-92_67-default-5-2.1.x86_64" }, "product_reference": "kgraft-patch-4_4_114-92_67-default-5-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-3665", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-3665" } ], "notes": [ { "category": "general", "text": "System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially allow a local process to infer data from another process through a speculative execution side channel.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_114-92_67-default-5-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_114-92_67-default-5-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-3665", "url": "https://www.suse.com/security/cve/CVE-2018-3665" }, { "category": "external", "summary": "SUSE Bug 1087078 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087078" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1087086 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087086" }, { "category": "external", "summary": "SUSE Bug 1090338 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1090338" }, { "category": "external", "summary": "SUSE Bug 1095241 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095241" }, { "category": "external", "summary": "SUSE Bug 1095242 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095242" }, { "category": "external", "summary": "SUSE Bug 1096740 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1096740" }, { "category": "external", "summary": "SUSE Bug 1100091 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100091" }, { "category": "external", "summary": "SUSE Bug 1100555 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100555" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_114-92_67-default-5-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_114-92_67-default-5-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_114-92_67-default-5-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_114-92_67-default-5-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-07-12T08:41:57Z", "details": "moderate" } ], "title": "CVE-2018-3665" } ] }
suse-su-2018:1855-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\nThe SUSE Linux Enterprise 12 SP2 LTSS kernel was updated receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2018-5848: In the function wmi_set_ie(), the length validation code did\n not handle unsigned integer overflow properly. As a result, a large value of\n the \u0027ie_len\u0027 argument could have caused a buffer overflow (bnc#1097356)\n- CVE-2018-1000204: Prevent infoleak caused by incorrect handling of the SG_IO\n ioctl (bsc#1096728).\n- CVE-2017-18249: The add_free_nid function did not properly track an allocated\n nid, which allowed local users to cause a denial of service (race condition) or\n possibly have unspecified other impact via concurrent threads (bnc#1087036)\n- CVE-2018-3665: Prevent disclosure of FPU registers (including XMM and AVX\n registers) between processes. These registers might contain encryption keys\n when doing SSE accelerated AES enc/decryption (bsc#1087086)\n- CVE-2017-18241: Prevent a NULL pointer dereference by using a noflush_merge\n option that triggers a NULL value for a flush_cmd_control data structure\n (bnc#1086400)\n- CVE-2017-13305: Prevent information disclosure vulnerability in\n encrypted-keys (bsc#1094353).\n- CVE-2018-1093: The ext4_valid_block_bitmap function allowed attackers to\n cause a denial of service (out-of-bounds read and system crash) via a crafted\n ext4 image because balloc.c and ialloc.c did not validate bitmap block numbers\n (bsc#1087095).\n- CVE-2018-1094: The ext4_fill_super function did not always initialize the\n crc32c checksum driver, which allowed attackers to cause a denial of service\n (ext4_xattr_inode_hash NULL pointer dereference and system crash) via a crafted\n ext4 image (bsc#1087007).\n- CVE-2018-1092: The ext4_iget function mishandled the case of a root directory\n with a zero i_links_count, which allowed attackers to cause a denial of service\n (ext4_process_freed_data NULL pointer dereference and OOPS) via a crafted ext4\n image (bsc#1087012).\n- CVE-2018-1130: NULL pointer dereference in dccp_write_xmit() function that\n allowed a local user to cause a denial of service by a number of certain\n crafted system calls (bsc#1092904).\n- CVE-2018-1065: The netfilter subsystem mishandled the case of a rule blob\n that contains a jump but lacks a user-defined chain, which allowed local users\n to cause a denial of service (NULL pointer dereference) by leveraging the\n CAP_NET_RAW or CAP_NET_ADMIN capability (bsc#1083650).\n- CVE-2018-5803: Prevent error in the \u0027_sctp_make_chunk()\u0027 function when\n handling SCTP packets length that could have been exploited to cause a kernel\n crash (bnc#1083900).\n- CVE-2018-7492: Prevent NULL pointer dereference in the net/rds/rdma.c\n __rds_rdma_map() function that allowed local attackers to cause a system panic\n and a denial-of-service, related to RDS_GET_MR and RDS_GET_MR_FOR_DEST\n (bsc#1082962).\n- CVE-2018-1000199: Prevent vulnerability in modify_user_hw_breakpoint() that\n could have caused a crash and possibly memory corruption (bsc#1089895).\n\nThe following non-security bugs were fixed:\n\n- ALSA: timer: Fix pause event notification (bsc#973378).\n- Fix excessive newline in /proc/*/status (bsc#1094823).\n- Fix the patch content (bsc#1085185)\n- KVM: x86: Sync back MSR_IA32_SPEC_CTRL to VCPU data structure (bsc#1096242, bsc#1096281).\n- Revert \u0027bs-upload-kernel: do not set %opensuse_bs\u0027 This reverts commit e89e2b8cbef05df6c874ba70af3cb4c57f82a821.\n- ipv6: add mtu lock check in __ip6_rt_update_pmtu (bsc#1092552).\n- ipv6: omit traffic class when calculating flow hash (bsc#1095042).\n- kgraft/bnx2fc: Do not block kGraft in bnx2fc_l2_rcv kthread (bsc#1094033).\n- mm, page_alloc: do not break __GFP_THISNODE by zonelist reset (bsc#1079152, VM Functionality).\n- x86/boot: Fix early command-line parsing when partial word matches (bsc#1096140).\n- x86/bugs: IBRS: make runtime disabling fully dynamic (bsc#1096281).\n- x86/bugs: Respect retpoline command line option (bsc#1068032).\n- x86/bugs: correctly force-disable IBRS on !SKL systems (bsc#1092497).\n- x86/bugs: spec_ctrl must be cleared from cpu_caps_set when being disabled (bsc#1096140).\n- x86/kaiser: export symbol kaiser_set_shadow_pgd() (bsc#1092813)\n- xfs: convert XFS_AGFL_SIZE to a helper function (bsc#1090955, bsc#1090534).\n- xfs: detect agfl count corruption and reset agfl (bsc#1090955, bsc#1090534).\n- xfs: do not log/recover swapext extent owner changes for deleted inodes (bsc#1090955).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-OpenStack-Cloud-7-2018-1251,SUSE-OpenStack-Cloud-Magnum-Orchestration-7-2018-1251,SUSE-SLE-SAP-12-SP2-2018-1251,SUSE-SLE-SERVER-12-SP2-2018-1251,SUSE-Storage-4-2018-1251", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_1855-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:1855-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181855-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:1855-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-June/004236.html" }, { "category": "self", "summary": "SUSE Bug 1068032", "url": "https://bugzilla.suse.com/1068032" }, { "category": "self", "summary": "SUSE Bug 1079152", "url": "https://bugzilla.suse.com/1079152" }, { "category": "self", "summary": "SUSE Bug 1082962", "url": "https://bugzilla.suse.com/1082962" }, { "category": "self", "summary": "SUSE Bug 1083650", "url": "https://bugzilla.suse.com/1083650" }, { "category": "self", "summary": "SUSE Bug 1083900", "url": "https://bugzilla.suse.com/1083900" }, { "category": "self", "summary": "SUSE Bug 1085185", "url": "https://bugzilla.suse.com/1085185" }, { "category": "self", "summary": "SUSE Bug 1086400", "url": "https://bugzilla.suse.com/1086400" }, { "category": "self", "summary": "SUSE Bug 1087007", "url": "https://bugzilla.suse.com/1087007" }, { "category": "self", "summary": "SUSE Bug 1087012", "url": "https://bugzilla.suse.com/1087012" }, { "category": "self", "summary": "SUSE Bug 1087036", "url": "https://bugzilla.suse.com/1087036" }, { "category": "self", "summary": "SUSE Bug 1087086", "url": "https://bugzilla.suse.com/1087086" }, { "category": "self", "summary": "SUSE Bug 1087095", "url": "https://bugzilla.suse.com/1087095" }, { "category": "self", "summary": "SUSE Bug 1089895", "url": "https://bugzilla.suse.com/1089895" }, { "category": "self", "summary": "SUSE Bug 1090534", "url": "https://bugzilla.suse.com/1090534" }, { "category": "self", "summary": "SUSE Bug 1090955", "url": "https://bugzilla.suse.com/1090955" }, { "category": "self", "summary": "SUSE Bug 1092497", "url": "https://bugzilla.suse.com/1092497" }, { "category": "self", "summary": "SUSE Bug 1092552", "url": "https://bugzilla.suse.com/1092552" }, { "category": "self", "summary": "SUSE Bug 1092813", "url": "https://bugzilla.suse.com/1092813" }, { "category": "self", "summary": "SUSE Bug 1092904", "url": "https://bugzilla.suse.com/1092904" }, { "category": "self", "summary": "SUSE Bug 1094033", "url": "https://bugzilla.suse.com/1094033" }, { "category": "self", "summary": "SUSE Bug 1094353", "url": "https://bugzilla.suse.com/1094353" }, { "category": "self", "summary": "SUSE Bug 1094823", "url": "https://bugzilla.suse.com/1094823" }, { "category": "self", "summary": "SUSE Bug 1095042", "url": "https://bugzilla.suse.com/1095042" }, { "category": "self", "summary": "SUSE Bug 1096140", "url": "https://bugzilla.suse.com/1096140" }, { "category": "self", "summary": "SUSE Bug 1096242", "url": "https://bugzilla.suse.com/1096242" }, { "category": "self", "summary": "SUSE Bug 1096281", "url": "https://bugzilla.suse.com/1096281" }, { "category": "self", "summary": "SUSE Bug 1096728", "url": "https://bugzilla.suse.com/1096728" }, { "category": "self", "summary": "SUSE Bug 1097356", "url": "https://bugzilla.suse.com/1097356" }, { "category": "self", "summary": "SUSE Bug 973378", "url": "https://bugzilla.suse.com/973378" }, { "category": "self", "summary": "SUSE CVE CVE-2017-13305 page", "url": "https://www.suse.com/security/cve/CVE-2017-13305/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-18241 page", "url": "https://www.suse.com/security/cve/CVE-2017-18241/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-18249 page", "url": "https://www.suse.com/security/cve/CVE-2017-18249/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-1000199 page", "url": "https://www.suse.com/security/cve/CVE-2018-1000199/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-1000204 page", "url": "https://www.suse.com/security/cve/CVE-2018-1000204/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-1065 page", "url": "https://www.suse.com/security/cve/CVE-2018-1065/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-1092 page", "url": "https://www.suse.com/security/cve/CVE-2018-1092/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-1093 page", "url": "https://www.suse.com/security/cve/CVE-2018-1093/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-1094 page", "url": "https://www.suse.com/security/cve/CVE-2018-1094/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-1130 page", "url": "https://www.suse.com/security/cve/CVE-2018-1130/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-3665 page", "url": "https://www.suse.com/security/cve/CVE-2018-3665/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-5803 page", "url": "https://www.suse.com/security/cve/CVE-2018-5803/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-5848 page", "url": "https://www.suse.com/security/cve/CVE-2018-5848/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-7492 page", "url": "https://www.suse.com/security/cve/CVE-2018-7492/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2018-06-29T14:41:33Z", "generator": { "date": "2018-06-29T14:41:33Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:1855-1", "initial_release_date": "2018-06-29T14:41:33Z", "revision_history": [ { "date": "2018-06-29T14:41:33Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-devel-4.4.121-92.85.1.noarch", "product": { "name": "kernel-devel-4.4.121-92.85.1.noarch", "product_id": "kernel-devel-4.4.121-92.85.1.noarch" } }, { "category": "product_version", "name": "kernel-macros-4.4.121-92.85.1.noarch", "product": { "name": "kernel-macros-4.4.121-92.85.1.noarch", "product_id": "kernel-macros-4.4.121-92.85.1.noarch" } }, { "category": "product_version", "name": "kernel-source-4.4.121-92.85.1.noarch", "product": { "name": "kernel-source-4.4.121-92.85.1.noarch", "product_id": "kernel-source-4.4.121-92.85.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-default-4.4.121-92.85.1.ppc64le", "product": { "name": "kernel-default-4.4.121-92.85.1.ppc64le", "product_id": "kernel-default-4.4.121-92.85.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-base-4.4.121-92.85.1.ppc64le", "product": { "name": "kernel-default-base-4.4.121-92.85.1.ppc64le", "product_id": "kernel-default-base-4.4.121-92.85.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-devel-4.4.121-92.85.1.ppc64le", "product": { "name": "kernel-default-devel-4.4.121-92.85.1.ppc64le", "product_id": "kernel-default-devel-4.4.121-92.85.1.ppc64le" } }, { "category": "product_version", "name": "kernel-syms-4.4.121-92.85.1.ppc64le", "product": { "name": "kernel-syms-4.4.121-92.85.1.ppc64le", "product_id": "kernel-syms-4.4.121-92.85.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kernel-default-4.4.121-92.85.1.s390x", "product": { "name": "kernel-default-4.4.121-92.85.1.s390x", "product_id": "kernel-default-4.4.121-92.85.1.s390x" } }, { "category": "product_version", "name": "kernel-default-base-4.4.121-92.85.1.s390x", "product": { "name": "kernel-default-base-4.4.121-92.85.1.s390x", "product_id": "kernel-default-base-4.4.121-92.85.1.s390x" } }, { "category": "product_version", "name": "kernel-default-devel-4.4.121-92.85.1.s390x", "product": { "name": "kernel-default-devel-4.4.121-92.85.1.s390x", "product_id": "kernel-default-devel-4.4.121-92.85.1.s390x" } }, { "category": "product_version", "name": "kernel-default-man-4.4.121-92.85.1.s390x", "product": { "name": "kernel-default-man-4.4.121-92.85.1.s390x", "product_id": "kernel-default-man-4.4.121-92.85.1.s390x" } }, { "category": "product_version", "name": "kernel-syms-4.4.121-92.85.1.s390x", "product": { "name": "kernel-syms-4.4.121-92.85.1.s390x", "product_id": "kernel-syms-4.4.121-92.85.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-default-4.4.121-92.85.1.x86_64", "product": { "name": "kernel-default-4.4.121-92.85.1.x86_64", "product_id": "kernel-default-4.4.121-92.85.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-4.4.121-92.85.1.x86_64", "product": { "name": "kernel-default-base-4.4.121-92.85.1.x86_64", "product_id": "kernel-default-base-4.4.121-92.85.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-devel-4.4.121-92.85.1.x86_64", "product": { "name": "kernel-default-devel-4.4.121-92.85.1.x86_64", "product_id": "kernel-default-devel-4.4.121-92.85.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-4.4.121-92.85.1.x86_64", "product": { "name": "kernel-syms-4.4.121-92.85.1.x86_64", "product_id": "kernel-syms-4.4.121-92.85.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "product": { "name": "kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "product_id": "kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE OpenStack Cloud 7", "product": { "name": "SUSE OpenStack Cloud 7", "product_id": "SUSE OpenStack Cloud 7", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-openstack-cloud:7" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP2-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12:sp2" } } }, { "category": "product_name", "name": "SUSE Enterprise Storage 4", "product": { "name": "SUSE Enterprise Storage 4", "product_id": "SUSE Enterprise Storage 4", "product_identification_helper": { "cpe": "cpe:/o:suse:ses:4" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.121-92.85.1.s390x as component of SUSE OpenStack Cloud 7", "product_id": "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.85.1.s390x" }, "product_reference": "kernel-default-4.4.121-92.85.1.s390x", "relates_to_product_reference": "SUSE OpenStack Cloud 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.121-92.85.1.x86_64 as component of SUSE OpenStack Cloud 7", "product_id": "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.85.1.x86_64" }, "product_reference": "kernel-default-4.4.121-92.85.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.4.121-92.85.1.s390x as component of SUSE OpenStack Cloud 7", "product_id": "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.85.1.s390x" }, "product_reference": "kernel-default-base-4.4.121-92.85.1.s390x", "relates_to_product_reference": "SUSE OpenStack Cloud 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.4.121-92.85.1.x86_64 as component of SUSE OpenStack Cloud 7", "product_id": "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.85.1.x86_64" }, "product_reference": "kernel-default-base-4.4.121-92.85.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.121-92.85.1.s390x as component of SUSE OpenStack Cloud 7", "product_id": "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.85.1.s390x" }, "product_reference": "kernel-default-devel-4.4.121-92.85.1.s390x", "relates_to_product_reference": "SUSE OpenStack Cloud 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.121-92.85.1.x86_64 as component of SUSE OpenStack Cloud 7", "product_id": "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.85.1.x86_64" }, "product_reference": "kernel-default-devel-4.4.121-92.85.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-man-4.4.121-92.85.1.s390x as component of SUSE OpenStack Cloud 7", "product_id": "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.85.1.s390x" }, "product_reference": "kernel-default-man-4.4.121-92.85.1.s390x", "relates_to_product_reference": "SUSE OpenStack Cloud 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.4.121-92.85.1.noarch as component of SUSE OpenStack Cloud 7", "product_id": "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.85.1.noarch" }, "product_reference": "kernel-devel-4.4.121-92.85.1.noarch", "relates_to_product_reference": "SUSE OpenStack Cloud 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.4.121-92.85.1.noarch as component of SUSE OpenStack Cloud 7", "product_id": "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.85.1.noarch" }, "product_reference": "kernel-macros-4.4.121-92.85.1.noarch", "relates_to_product_reference": "SUSE OpenStack Cloud 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.4.121-92.85.1.noarch as component of SUSE OpenStack Cloud 7", "product_id": "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.85.1.noarch" }, "product_reference": "kernel-source-4.4.121-92.85.1.noarch", "relates_to_product_reference": "SUSE OpenStack Cloud 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.121-92.85.1.s390x as component of SUSE OpenStack Cloud 7", "product_id": "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.85.1.s390x" }, "product_reference": "kernel-syms-4.4.121-92.85.1.s390x", "relates_to_product_reference": "SUSE OpenStack Cloud 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.121-92.85.1.x86_64 as component of SUSE OpenStack Cloud 7", "product_id": "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.85.1.x86_64" }, "product_reference": "kernel-syms-4.4.121-92.85.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 7" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64 as component of SUSE OpenStack Cloud 7", "product_id": "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64" }, "product_reference": "kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.121-92.85.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.85.1.ppc64le" }, "product_reference": "kernel-default-4.4.121-92.85.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.121-92.85.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.85.1.x86_64" }, "product_reference": "kernel-default-4.4.121-92.85.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.4.121-92.85.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.85.1.ppc64le" }, "product_reference": "kernel-default-base-4.4.121-92.85.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.4.121-92.85.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.85.1.x86_64" }, "product_reference": "kernel-default-base-4.4.121-92.85.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.121-92.85.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.85.1.ppc64le" }, "product_reference": "kernel-default-devel-4.4.121-92.85.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.121-92.85.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.85.1.x86_64" }, "product_reference": "kernel-default-devel-4.4.121-92.85.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.4.121-92.85.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.85.1.noarch" }, "product_reference": "kernel-devel-4.4.121-92.85.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.4.121-92.85.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.85.1.noarch" }, "product_reference": "kernel-macros-4.4.121-92.85.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.4.121-92.85.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.85.1.noarch" }, "product_reference": "kernel-source-4.4.121-92.85.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.121-92.85.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.85.1.ppc64le" }, "product_reference": "kernel-syms-4.4.121-92.85.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.121-92.85.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.85.1.x86_64" }, "product_reference": "kernel-syms-4.4.121-92.85.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64" }, "product_reference": "kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.121-92.85.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.85.1.ppc64le" }, "product_reference": "kernel-default-4.4.121-92.85.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.121-92.85.1.s390x as component of SUSE Linux Enterprise Server 12 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.85.1.s390x" }, "product_reference": "kernel-default-4.4.121-92.85.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.121-92.85.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.85.1.x86_64" }, "product_reference": "kernel-default-4.4.121-92.85.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.4.121-92.85.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.85.1.ppc64le" }, "product_reference": "kernel-default-base-4.4.121-92.85.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.4.121-92.85.1.s390x as component of SUSE Linux Enterprise Server 12 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.85.1.s390x" }, "product_reference": "kernel-default-base-4.4.121-92.85.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.4.121-92.85.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.85.1.x86_64" }, "product_reference": "kernel-default-base-4.4.121-92.85.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.121-92.85.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.85.1.ppc64le" }, "product_reference": "kernel-default-devel-4.4.121-92.85.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.121-92.85.1.s390x as component of SUSE Linux Enterprise Server 12 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.85.1.s390x" }, "product_reference": "kernel-default-devel-4.4.121-92.85.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.121-92.85.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.85.1.x86_64" }, "product_reference": "kernel-default-devel-4.4.121-92.85.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-man-4.4.121-92.85.1.s390x as component of SUSE Linux Enterprise Server 12 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.85.1.s390x" }, "product_reference": "kernel-default-man-4.4.121-92.85.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.4.121-92.85.1.noarch as component of SUSE Linux Enterprise Server 12 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.85.1.noarch" }, "product_reference": "kernel-devel-4.4.121-92.85.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.4.121-92.85.1.noarch as component of SUSE Linux Enterprise Server 12 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.85.1.noarch" }, "product_reference": "kernel-macros-4.4.121-92.85.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.4.121-92.85.1.noarch as component of SUSE Linux Enterprise Server 12 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.85.1.noarch" }, "product_reference": "kernel-source-4.4.121-92.85.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.121-92.85.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.85.1.ppc64le" }, "product_reference": "kernel-syms-4.4.121-92.85.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.121-92.85.1.s390x as component of SUSE Linux Enterprise Server 12 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.85.1.s390x" }, "product_reference": "kernel-syms-4.4.121-92.85.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.121-92.85.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.85.1.x86_64" }, "product_reference": "kernel-syms-4.4.121-92.85.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64" }, "product_reference": "kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.121-92.85.1.x86_64 as component of SUSE Enterprise Storage 4", "product_id": "SUSE Enterprise Storage 4:kernel-default-4.4.121-92.85.1.x86_64" }, "product_reference": "kernel-default-4.4.121-92.85.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.4.121-92.85.1.x86_64 as component of SUSE Enterprise Storage 4", "product_id": "SUSE Enterprise Storage 4:kernel-default-base-4.4.121-92.85.1.x86_64" }, "product_reference": "kernel-default-base-4.4.121-92.85.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.121-92.85.1.x86_64 as component of SUSE Enterprise Storage 4", "product_id": "SUSE Enterprise Storage 4:kernel-default-devel-4.4.121-92.85.1.x86_64" }, "product_reference": "kernel-default-devel-4.4.121-92.85.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.4.121-92.85.1.noarch as component of SUSE Enterprise Storage 4", "product_id": "SUSE Enterprise Storage 4:kernel-devel-4.4.121-92.85.1.noarch" }, "product_reference": "kernel-devel-4.4.121-92.85.1.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.4.121-92.85.1.noarch as component of SUSE Enterprise Storage 4", "product_id": "SUSE Enterprise Storage 4:kernel-macros-4.4.121-92.85.1.noarch" }, "product_reference": "kernel-macros-4.4.121-92.85.1.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.4.121-92.85.1.noarch as component of SUSE Enterprise Storage 4", "product_id": "SUSE Enterprise Storage 4:kernel-source-4.4.121-92.85.1.noarch" }, "product_reference": "kernel-source-4.4.121-92.85.1.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.121-92.85.1.x86_64 as component of SUSE Enterprise Storage 4", "product_id": "SUSE Enterprise Storage 4:kernel-syms-4.4.121-92.85.1.x86_64" }, "product_reference": "kernel-syms-4.4.121-92.85.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64 as component of SUSE Enterprise Storage 4", "product_id": "SUSE Enterprise Storage 4:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64" }, "product_reference": "kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 4" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-13305", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-13305" } ], "notes": [ { "category": "general", "text": "A information disclosure vulnerability in the Upstream kernel encrypted-keys. Product: Android. Versions: Android kernel. Android ID: A-70526974.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 4:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Enterprise Storage 4:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Enterprise Storage 4:kernel-source-4.4.121-92.85.1.noarch", "SUSE Enterprise Storage 4:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.85.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.85.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.85.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-13305", "url": "https://www.suse.com/security/cve/CVE-2017-13305" }, { "category": "external", "summary": "SUSE Bug 1094353 for CVE-2017-13305", "url": "https://bugzilla.suse.com/1094353" }, { "category": "external", "summary": "SUSE Bug 1105412 for CVE-2017-13305", "url": "https://bugzilla.suse.com/1105412" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 4:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Enterprise Storage 4:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Enterprise Storage 4:kernel-source-4.4.121-92.85.1.noarch", "SUSE Enterprise Storage 4:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.85.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.85.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.85.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Enterprise Storage 4:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Enterprise Storage 4:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Enterprise Storage 4:kernel-source-4.4.121-92.85.1.noarch", "SUSE Enterprise Storage 4:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.85.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.85.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.85.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-06-29T14:41:33Z", "details": "low" } ], "title": "CVE-2017-13305" }, { "cve": "CVE-2017-18241", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-18241" } ], "notes": [ { "category": "general", "text": "fs/f2fs/segment.c in the Linux kernel before 4.13 allows local users to cause a denial of service (NULL pointer dereference and panic) by using a noflush_merge option that triggers a NULL value for a flush_cmd_control data structure.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 4:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Enterprise Storage 4:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Enterprise Storage 4:kernel-source-4.4.121-92.85.1.noarch", "SUSE Enterprise Storage 4:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.85.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.85.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.85.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-18241", "url": "https://www.suse.com/security/cve/CVE-2017-18241" }, { "category": "external", "summary": "SUSE Bug 1086400 for CVE-2017-18241", "url": "https://bugzilla.suse.com/1086400" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 4:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Enterprise Storage 4:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Enterprise Storage 4:kernel-source-4.4.121-92.85.1.noarch", "SUSE Enterprise Storage 4:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.85.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.85.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.85.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Enterprise Storage 4:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Enterprise Storage 4:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Enterprise Storage 4:kernel-source-4.4.121-92.85.1.noarch", "SUSE Enterprise Storage 4:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.85.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.85.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.85.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-06-29T14:41:33Z", "details": "moderate" } ], "title": "CVE-2017-18241" }, { "cve": "CVE-2017-18249", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-18249" } ], "notes": [ { "category": "general", "text": "The add_free_nid function in fs/f2fs/node.c in the Linux kernel before 4.12 does not properly track an allocated nid, which allows local users to cause a denial of service (race condition) or possibly have unspecified other impact via concurrent threads.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 4:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Enterprise Storage 4:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Enterprise Storage 4:kernel-source-4.4.121-92.85.1.noarch", "SUSE Enterprise Storage 4:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.85.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.85.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.85.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-18249", "url": "https://www.suse.com/security/cve/CVE-2017-18249" }, { "category": "external", "summary": "SUSE Bug 1087036 for CVE-2017-18249", "url": "https://bugzilla.suse.com/1087036" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 4:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Enterprise Storage 4:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Enterprise Storage 4:kernel-source-4.4.121-92.85.1.noarch", "SUSE Enterprise Storage 4:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.85.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.85.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.85.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Enterprise Storage 4:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Enterprise Storage 4:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Enterprise Storage 4:kernel-source-4.4.121-92.85.1.noarch", "SUSE Enterprise Storage 4:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.85.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.85.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.85.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-06-29T14:41:33Z", "details": "moderate" } ], "title": "CVE-2017-18249" }, { "cve": "CVE-2018-1000199", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-1000199" } ], "notes": [ { "category": "general", "text": "The Linux Kernel version 3.18 contains a dangerous feature vulnerability in modify_user_hw_breakpoint() that can result in crash and possibly memory corruption. This attack appear to be exploitable via local code execution and the ability to use ptrace. This vulnerability appears to have been fixed in git commit f67b15037a7a50c57f72e69a6d59941ad90a0f0f.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 4:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Enterprise Storage 4:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Enterprise Storage 4:kernel-source-4.4.121-92.85.1.noarch", "SUSE Enterprise Storage 4:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.85.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.85.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.85.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-1000199", "url": "https://www.suse.com/security/cve/CVE-2018-1000199" }, { "category": "external", "summary": "SUSE Bug 1089895 for CVE-2018-1000199", "url": "https://bugzilla.suse.com/1089895" }, { "category": "external", "summary": "SUSE Bug 1090036 for CVE-2018-1000199", "url": "https://bugzilla.suse.com/1090036" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 4:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Enterprise Storage 4:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Enterprise Storage 4:kernel-source-4.4.121-92.85.1.noarch", "SUSE Enterprise Storage 4:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.85.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.85.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.85.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Enterprise Storage 4:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Enterprise Storage 4:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Enterprise Storage 4:kernel-source-4.4.121-92.85.1.noarch", "SUSE Enterprise Storage 4:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.85.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.85.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.85.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-06-29T14:41:33Z", "details": "important" } ], "title": "CVE-2018-1000199" }, { "cve": "CVE-2018-1000204", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-1000204" } ], "notes": [ { "category": "general", "text": "** DISPUTED ** Linux Kernel version 3.18 to 4.16 incorrectly handles an SG_IO ioctl on /dev/sg0 with dxfer_direction=SG_DXFER_FROM_DEV and an empty 6-byte cmdp. This may lead to copying up to 1000 kernel heap pages to the userspace. This has been fixed upstream in https://github.com/torvalds/linux/commit/a45b599ad808c3c982fdcdc12b0b8611c2f92824 already. The problem has limited scope, as users don\u0027t usually have permissions to access SCSI devices. On the other hand, e.g. the Nero user manual suggests doing `chmod o+r+w /dev/sg*` to make the devices accessible. NOTE: third parties dispute the relevance of this report, noting that the requirement for an attacker to have both the CAP_SYS_ADMIN and CAP_SYS_RAWIO capabilities makes it \"virtually impossible to exploit.\"", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 4:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Enterprise Storage 4:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Enterprise Storage 4:kernel-source-4.4.121-92.85.1.noarch", "SUSE Enterprise Storage 4:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.85.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.85.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.85.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-1000204", "url": "https://www.suse.com/security/cve/CVE-2018-1000204" }, { "category": "external", "summary": "SUSE Bug 1096728 for CVE-2018-1000204", "url": "https://bugzilla.suse.com/1096728" }, { "category": "external", "summary": "SUSE Bug 1105412 for CVE-2018-1000204", "url": "https://bugzilla.suse.com/1105412" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 4:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Enterprise Storage 4:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Enterprise Storage 4:kernel-source-4.4.121-92.85.1.noarch", "SUSE Enterprise Storage 4:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.85.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.85.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.85.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Enterprise Storage 4:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Enterprise Storage 4:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Enterprise Storage 4:kernel-source-4.4.121-92.85.1.noarch", "SUSE Enterprise Storage 4:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.85.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.85.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.85.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-06-29T14:41:33Z", "details": "moderate" } ], "title": "CVE-2018-1000204" }, { "cve": "CVE-2018-1065", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-1065" } ], "notes": [ { "category": "general", "text": "The netfilter subsystem in the Linux kernel through 4.15.7 mishandles the case of a rule blob that contains a jump but lacks a user-defined chain, which allows local users to cause a denial of service (NULL pointer dereference) by leveraging the CAP_NET_RAW or CAP_NET_ADMIN capability, related to arpt_do_table in net/ipv4/netfilter/arp_tables.c, ipt_do_table in net/ipv4/netfilter/ip_tables.c, and ip6t_do_table in net/ipv6/netfilter/ip6_tables.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 4:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Enterprise Storage 4:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Enterprise Storage 4:kernel-source-4.4.121-92.85.1.noarch", "SUSE Enterprise Storage 4:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.85.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.85.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.85.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-1065", "url": "https://www.suse.com/security/cve/CVE-2018-1065" }, { "category": "external", "summary": "SUSE Bug 1083650 for CVE-2018-1065", "url": "https://bugzilla.suse.com/1083650" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2018-1065", "url": "https://bugzilla.suse.com/1087082" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 4:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Enterprise Storage 4:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Enterprise Storage 4:kernel-source-4.4.121-92.85.1.noarch", "SUSE Enterprise Storage 4:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.85.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.85.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.85.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Enterprise Storage 4:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Enterprise Storage 4:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Enterprise Storage 4:kernel-source-4.4.121-92.85.1.noarch", "SUSE Enterprise Storage 4:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.85.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.85.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.85.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-06-29T14:41:33Z", "details": "moderate" } ], "title": "CVE-2018-1065" }, { "cve": "CVE-2018-1092", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-1092" } ], "notes": [ { "category": "general", "text": "The ext4_iget function in fs/ext4/inode.c in the Linux kernel through 4.15.15 mishandles the case of a root directory with a zero i_links_count, which allows attackers to cause a denial of service (ext4_process_freed_data NULL pointer dereference and OOPS) via a crafted ext4 image.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 4:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Enterprise Storage 4:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Enterprise Storage 4:kernel-source-4.4.121-92.85.1.noarch", "SUSE Enterprise Storage 4:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.85.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.85.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.85.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-1092", "url": "https://www.suse.com/security/cve/CVE-2018-1092" }, { "category": "external", "summary": "SUSE Bug 1087012 for CVE-2018-1092", "url": "https://bugzilla.suse.com/1087012" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2018-1092", "url": "https://bugzilla.suse.com/1087082" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 4:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Enterprise Storage 4:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Enterprise Storage 4:kernel-source-4.4.121-92.85.1.noarch", "SUSE Enterprise Storage 4:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.85.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.85.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.85.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Enterprise Storage 4:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Enterprise Storage 4:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Enterprise Storage 4:kernel-source-4.4.121-92.85.1.noarch", "SUSE Enterprise Storage 4:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.85.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.85.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.85.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-06-29T14:41:33Z", "details": "moderate" } ], "title": "CVE-2018-1092" }, { "cve": "CVE-2018-1093", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-1093" } ], "notes": [ { "category": "general", "text": "The ext4_valid_block_bitmap function in fs/ext4/balloc.c in the Linux kernel through 4.15.15 allows attackers to cause a denial of service (out-of-bounds read and system crash) via a crafted ext4 image because balloc.c and ialloc.c do not validate bitmap block numbers.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 4:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Enterprise Storage 4:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Enterprise Storage 4:kernel-source-4.4.121-92.85.1.noarch", "SUSE Enterprise Storage 4:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.85.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.85.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.85.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-1093", "url": "https://www.suse.com/security/cve/CVE-2018-1093" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2018-1093", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1087095 for CVE-2018-1093", "url": "https://bugzilla.suse.com/1087095" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 4:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Enterprise Storage 4:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Enterprise Storage 4:kernel-source-4.4.121-92.85.1.noarch", "SUSE Enterprise Storage 4:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.85.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.85.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.85.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Enterprise Storage 4:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Enterprise Storage 4:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Enterprise Storage 4:kernel-source-4.4.121-92.85.1.noarch", "SUSE Enterprise Storage 4:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.85.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.85.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.85.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-06-29T14:41:33Z", "details": "moderate" } ], "title": "CVE-2018-1093" }, { "cve": "CVE-2018-1094", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-1094" } ], "notes": [ { "category": "general", "text": "The ext4_fill_super function in fs/ext4/super.c in the Linux kernel through 4.15.15 does not always initialize the crc32c checksum driver, which allows attackers to cause a denial of service (ext4_xattr_inode_hash NULL pointer dereference and system crash) via a crafted ext4 image.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 4:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Enterprise Storage 4:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Enterprise Storage 4:kernel-source-4.4.121-92.85.1.noarch", "SUSE Enterprise Storage 4:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.85.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.85.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.85.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-1094", "url": "https://www.suse.com/security/cve/CVE-2018-1094" }, { "category": "external", "summary": "SUSE Bug 1087007 for CVE-2018-1094", "url": "https://bugzilla.suse.com/1087007" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2018-1094", "url": "https://bugzilla.suse.com/1087082" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 4:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Enterprise Storage 4:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Enterprise Storage 4:kernel-source-4.4.121-92.85.1.noarch", "SUSE Enterprise Storage 4:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.85.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.85.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.85.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Enterprise Storage 4:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Enterprise Storage 4:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Enterprise Storage 4:kernel-source-4.4.121-92.85.1.noarch", "SUSE Enterprise Storage 4:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.85.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.85.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.85.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-06-29T14:41:33Z", "details": "moderate" } ], "title": "CVE-2018-1094" }, { "cve": "CVE-2018-1130", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-1130" } ], "notes": [ { "category": "general", "text": "Linux kernel before version 4.16-rc7 is vulnerable to a null pointer dereference in dccp_write_xmit() function in net/dccp/output.c in that allows a local user to cause a denial of service by a number of certain crafted system calls.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 4:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Enterprise Storage 4:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Enterprise Storage 4:kernel-source-4.4.121-92.85.1.noarch", "SUSE Enterprise Storage 4:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.85.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.85.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.85.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-1130", "url": "https://www.suse.com/security/cve/CVE-2018-1130" }, { "category": "external", "summary": "SUSE Bug 1092904 for CVE-2018-1130", "url": "https://bugzilla.suse.com/1092904" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 4:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Enterprise Storage 4:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Enterprise Storage 4:kernel-source-4.4.121-92.85.1.noarch", "SUSE Enterprise Storage 4:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.85.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.85.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.85.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Enterprise Storage 4:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Enterprise Storage 4:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Enterprise Storage 4:kernel-source-4.4.121-92.85.1.noarch", "SUSE Enterprise Storage 4:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.85.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.85.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.85.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-06-29T14:41:33Z", "details": "moderate" } ], "title": "CVE-2018-1130" }, { "cve": "CVE-2018-3665", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-3665" } ], "notes": [ { "category": "general", "text": "System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially allow a local process to infer data from another process through a speculative execution side channel.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 4:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Enterprise Storage 4:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Enterprise Storage 4:kernel-source-4.4.121-92.85.1.noarch", "SUSE Enterprise Storage 4:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.85.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.85.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.85.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-3665", "url": "https://www.suse.com/security/cve/CVE-2018-3665" }, { "category": "external", "summary": "SUSE Bug 1087078 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087078" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1087086 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087086" }, { "category": "external", "summary": "SUSE Bug 1090338 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1090338" }, { "category": "external", "summary": "SUSE Bug 1095241 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095241" }, { "category": "external", "summary": "SUSE Bug 1095242 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095242" }, { "category": "external", "summary": "SUSE Bug 1096740 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1096740" }, { "category": "external", "summary": "SUSE Bug 1100091 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100091" }, { "category": "external", "summary": "SUSE Bug 1100555 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100555" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 4:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Enterprise Storage 4:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Enterprise Storage 4:kernel-source-4.4.121-92.85.1.noarch", "SUSE Enterprise Storage 4:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.85.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.85.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.85.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Enterprise Storage 4:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Enterprise Storage 4:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Enterprise Storage 4:kernel-source-4.4.121-92.85.1.noarch", "SUSE Enterprise Storage 4:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.85.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.85.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.85.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-06-29T14:41:33Z", "details": "moderate" } ], "title": "CVE-2018-3665" }, { "cve": "CVE-2018-5803", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-5803" } ], "notes": [ { "category": "general", "text": "In the Linux Kernel before version 4.15.8, 4.14.25, 4.9.87, 4.4.121, 4.1.51, and 3.2.102, an error in the \"_sctp_make_chunk()\" function (net/sctp/sm_make_chunk.c) when handling SCTP packets length can be exploited to cause a kernel crash.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 4:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Enterprise Storage 4:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Enterprise Storage 4:kernel-source-4.4.121-92.85.1.noarch", "SUSE Enterprise Storage 4:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.85.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.85.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.85.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-5803", "url": "https://www.suse.com/security/cve/CVE-2018-5803" }, { "category": "external", "summary": "SUSE Bug 1083900 for CVE-2018-5803", "url": "https://bugzilla.suse.com/1083900" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2018-5803", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2018-5803", "url": "https://bugzilla.suse.com/1115893" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 4:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Enterprise Storage 4:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Enterprise Storage 4:kernel-source-4.4.121-92.85.1.noarch", "SUSE Enterprise Storage 4:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.85.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.85.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.85.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Enterprise Storage 4:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Enterprise Storage 4:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Enterprise Storage 4:kernel-source-4.4.121-92.85.1.noarch", "SUSE Enterprise Storage 4:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.85.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.85.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.85.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-06-29T14:41:33Z", "details": "moderate" } ], "title": "CVE-2018-5803" }, { "cve": "CVE-2018-5848", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-5848" } ], "notes": [ { "category": "general", "text": "In the function wmi_set_ie(), the length validation code does not handle unsigned integer overflow properly. As a result, a large value of the \u0027ie_len\u0027 argument can cause a buffer overflow in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux Kernel.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 4:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Enterprise Storage 4:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Enterprise Storage 4:kernel-source-4.4.121-92.85.1.noarch", "SUSE Enterprise Storage 4:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.85.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.85.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.85.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-5848", "url": "https://www.suse.com/security/cve/CVE-2018-5848" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2018-5848", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1097356 for CVE-2018-5848", "url": "https://bugzilla.suse.com/1097356" }, { "category": "external", "summary": "SUSE Bug 1105412 for CVE-2018-5848", "url": "https://bugzilla.suse.com/1105412" }, { "category": "external", "summary": "SUSE Bug 1115339 for CVE-2018-5848", "url": "https://bugzilla.suse.com/1115339" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 4:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Enterprise Storage 4:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Enterprise Storage 4:kernel-source-4.4.121-92.85.1.noarch", "SUSE Enterprise Storage 4:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.85.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.85.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.85.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Enterprise Storage 4:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Enterprise Storage 4:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Enterprise Storage 4:kernel-source-4.4.121-92.85.1.noarch", "SUSE Enterprise Storage 4:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.85.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.85.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.85.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-06-29T14:41:33Z", "details": "important" } ], "title": "CVE-2018-5848" }, { "cve": "CVE-2018-7492", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-7492" } ], "notes": [ { "category": "general", "text": "A NULL pointer dereference was found in the net/rds/rdma.c __rds_rdma_map() function in the Linux kernel before 4.14.7 allowing local attackers to cause a system panic and a denial-of-service, related to RDS_GET_MR and RDS_GET_MR_FOR_DEST.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 4:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Enterprise Storage 4:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Enterprise Storage 4:kernel-source-4.4.121-92.85.1.noarch", "SUSE Enterprise Storage 4:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.85.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.85.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.85.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-7492", "url": "https://www.suse.com/security/cve/CVE-2018-7492" }, { "category": "external", "summary": "SUSE Bug 1082962 for CVE-2018-7492", "url": "https://bugzilla.suse.com/1082962" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 4:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Enterprise Storage 4:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Enterprise Storage 4:kernel-source-4.4.121-92.85.1.noarch", "SUSE Enterprise Storage 4:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.85.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.85.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.85.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Enterprise Storage 4:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Enterprise Storage 4:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Enterprise Storage 4:kernel-source-4.4.121-92.85.1.noarch", "SUSE Enterprise Storage 4:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Enterprise Storage 4:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.85.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.85.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.85.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.85.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.85.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-06-29T14:41:33Z", "details": "moderate" } ], "title": "CVE-2018-7492" } ] }
suse-su-2018:2088-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 19 for SLE 12 SP1)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 3.12.74-60_64_54 fixes several issues.\n\nThe following security issue was fixed:\n\n- CVE-2018-3665: System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially have allowed a local process to infer data from another process via a speculative execution side channel (bsc#1090338, bsc#1096740).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-SAP-12-SP1-2018-1445,SUSE-SLE-SERVER-12-SP1-2018-1445", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_2088-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:2088-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20182088-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:2088-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-July/004330.html" }, { "category": "self", "summary": "SUSE Bug 1090338", "url": "https://bugzilla.suse.com/1090338" }, { "category": "self", "summary": "SUSE Bug 1096740", "url": "https://bugzilla.suse.com/1096740" }, { "category": "self", "summary": "SUSE CVE CVE-2018-3665 page", "url": "https://www.suse.com/security/cve/CVE-2018-3665/" } ], "title": "Security update for the Linux Kernel (Live Patch 19 for SLE 12 SP1)", "tracking": { "current_release_date": "2018-07-27T13:40:17Z", "generator": { "date": "2018-07-27T13:40:17Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:2088-1", "initial_release_date": "2018-07-27T13:40:17Z", "revision_history": [ { "date": "2018-07-27T13:40:17Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-3_12_74-60_64_54-default-10-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_74-60_64_54-default-10-2.1.x86_64", "product_id": "kgraft-patch-3_12_74-60_64_54-default-10-2.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-3_12_74-60_64_54-xen-10-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_74-60_64_54-xen-10-2.1.x86_64", "product_id": "kgraft-patch-3_12_74-60_64_54-xen-10-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12:sp1" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_74-60_64_54-default-10-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_54-default-10-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_74-60_64_54-default-10-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_74-60_64_54-xen-10-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_54-xen-10-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_74-60_64_54-xen-10-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_74-60_64_54-default-10-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_54-default-10-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_74-60_64_54-default-10-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_74-60_64_54-xen-10-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_54-xen-10-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_74-60_64_54-xen-10-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-3665", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-3665" } ], "notes": [ { "category": "general", "text": "System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially allow a local process to infer data from another process through a speculative execution side channel.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_54-default-10-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_54-xen-10-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_54-default-10-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_54-xen-10-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-3665", "url": "https://www.suse.com/security/cve/CVE-2018-3665" }, { "category": "external", "summary": "SUSE Bug 1087078 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087078" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1087086 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087086" }, { "category": "external", "summary": "SUSE Bug 1090338 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1090338" }, { "category": "external", "summary": "SUSE Bug 1095241 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095241" }, { "category": "external", "summary": "SUSE Bug 1095242 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095242" }, { "category": "external", "summary": "SUSE Bug 1096740 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1096740" }, { "category": "external", "summary": "SUSE Bug 1100091 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100091" }, { "category": "external", "summary": "SUSE Bug 1100555 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100555" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_54-default-10-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_54-xen-10-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_54-default-10-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_54-xen-10-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_54-default-10-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_54-xen-10-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_54-default-10-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_54-xen-10-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-07-27T13:40:17Z", "details": "moderate" } ], "title": "CVE-2018-3665" } ] }
suse-su-2018:2250-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 1 for SLE 12 SP3)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 4.4.82-6_3 fixes several issues.\n\nThe following security issue was fixed:\n\n- CVE-2018-3665: System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially have allowed a local process to infer data from another process via a speculative execution side channel (bsc#1090338, bsc#1096740).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-Live-Patching-12-SP3-2018-1523", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_2250-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:2250-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20182250-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:2250-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-August/004386.html" }, { "category": "self", "summary": "SUSE Bug 1090338", "url": "https://bugzilla.suse.com/1090338" }, { "category": "self", "summary": "SUSE Bug 1096740", "url": "https://bugzilla.suse.com/1096740" }, { "category": "self", "summary": "SUSE CVE CVE-2018-3665 page", "url": "https://www.suse.com/security/cve/CVE-2018-3665/" } ], "title": "Security update for the Linux Kernel (Live Patch 1 for SLE 12 SP3)", "tracking": { "current_release_date": "2018-08-08T17:53:15Z", "generator": { "date": "2018-08-08T17:53:15Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:2250-1", "initial_release_date": "2018-08-08T17:53:15Z", "revision_history": [ { "date": "2018-08-08T17:53:15Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_4_82-6_3-default-10-2.5.x86_64", "product": { "name": "kgraft-patch-4_4_82-6_3-default-10-2.5.x86_64", "product_id": "kgraft-patch-4_4_82-6_3-default-10-2.5.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12 SP3", "product": { "name": "SUSE Linux Enterprise Live Patching 12 SP3", "product_id": "SUSE Linux Enterprise Live Patching 12 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12:sp3" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_82-6_3-default-10-2.5.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP3", "product_id": "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_82-6_3-default-10-2.5.x86_64" }, "product_reference": "kgraft-patch-4_4_82-6_3-default-10-2.5.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP3" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-3665", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-3665" } ], "notes": [ { "category": "general", "text": "System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially allow a local process to infer data from another process through a speculative execution side channel.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_82-6_3-default-10-2.5.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-3665", "url": "https://www.suse.com/security/cve/CVE-2018-3665" }, { "category": "external", "summary": "SUSE Bug 1087078 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087078" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1087086 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087086" }, { "category": "external", "summary": "SUSE Bug 1090338 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1090338" }, { "category": "external", "summary": "SUSE Bug 1095241 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095241" }, { "category": "external", "summary": "SUSE Bug 1095242 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095242" }, { "category": "external", "summary": "SUSE Bug 1096740 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1096740" }, { "category": "external", "summary": "SUSE Bug 1100091 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100091" }, { "category": "external", "summary": "SUSE Bug 1100555 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100555" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_82-6_3-default-10-2.5.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_82-6_3-default-10-2.5.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-08-08T17:53:15Z", "details": "moderate" } ], "title": "CVE-2018-3665" } ] }
suse-su-2018:2098-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 29 for SLE 12)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 3.12.61-52_106 fixes several issues.\n\nThe following security issue was fixed:\n\n- CVE-2018-3665: System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially have allowed a local process to infer data from another process via a speculative execution side channel (bsc#1090338, bsc#1096740).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-SERVER-12-2018-1433", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_2098-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:2098-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20182098-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:2098-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-July/004340.html" }, { "category": "self", "summary": "SUSE Bug 1090338", "url": "https://bugzilla.suse.com/1090338" }, { "category": "self", "summary": "SUSE Bug 1096740", "url": "https://bugzilla.suse.com/1096740" }, { "category": "self", "summary": "SUSE CVE CVE-2018-3665 page", "url": "https://www.suse.com/security/cve/CVE-2018-3665/" } ], "title": "Security update for the Linux Kernel (Live Patch 29 for SLE 12)", "tracking": { "current_release_date": "2018-07-27T13:39:12Z", "generator": { "date": "2018-07-27T13:39:12Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:2098-1", "initial_release_date": "2018-07-27T13:39:12Z", "revision_history": [ { "date": "2018-07-27T13:39:12Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-3_12_61-52_106-default-7-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_61-52_106-default-7-2.1.x86_64", "product_id": "kgraft-patch-3_12_61-52_106-default-7-2.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-3_12_61-52_106-xen-7-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_61-52_106-xen-7-2.1.x86_64", "product_id": "kgraft-patch-3_12_61-52_106-xen-7-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server 12-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_61-52_106-default-7-2.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_106-default-7-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_61-52_106-default-7-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_61-52_106-xen-7-2.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_106-xen-7-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_61-52_106-xen-7-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-3665", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-3665" } ], "notes": [ { "category": "general", "text": "System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially allow a local process to infer data from another process through a speculative execution side channel.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_106-default-7-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_106-xen-7-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-3665", "url": "https://www.suse.com/security/cve/CVE-2018-3665" }, { "category": "external", "summary": "SUSE Bug 1087078 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087078" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1087086 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087086" }, { "category": "external", "summary": "SUSE Bug 1090338 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1090338" }, { "category": "external", "summary": "SUSE Bug 1095241 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095241" }, { "category": "external", "summary": "SUSE Bug 1095242 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095242" }, { "category": "external", "summary": "SUSE Bug 1096740 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1096740" }, { "category": "external", "summary": "SUSE Bug 1100091 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100091" }, { "category": "external", "summary": "SUSE Bug 1100555 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100555" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_106-default-7-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_106-xen-7-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_106-default-7-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_106-xen-7-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-07-27T13:39:12Z", "details": "moderate" } ], "title": "CVE-2018-3665" } ] }
suse-su-2018:2248-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 5 for SLE 12 SP3)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 4.4.92-6_30 fixes several issues.\n\nThe following security issue was fixed:\n\n- CVE-2018-3665: System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially have allowed a local process to infer data from another process via a speculative execution side channel (bsc#1090338, bsc#1096740).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-Live-Patching-12-SP3-2018-1520", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_2248-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:2248-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20182248-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:2248-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-August/004385.html" }, { "category": "self", "summary": "SUSE Bug 1090338", "url": "https://bugzilla.suse.com/1090338" }, { "category": "self", "summary": "SUSE Bug 1096740", "url": "https://bugzilla.suse.com/1096740" }, { "category": "self", "summary": "SUSE CVE CVE-2018-3665 page", "url": "https://www.suse.com/security/cve/CVE-2018-3665/" } ], "title": "Security update for the Linux Kernel (Live Patch 5 for SLE 12 SP3)", "tracking": { "current_release_date": "2018-08-08T17:52:59Z", "generator": { "date": "2018-08-08T17:52:59Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:2248-1", "initial_release_date": "2018-08-08T17:52:59Z", "revision_history": [ { "date": "2018-08-08T17:52:59Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_4_92-6_30-default-7-2.5.ppc64le", "product": { "name": "kgraft-patch-4_4_92-6_30-default-7-2.5.ppc64le", "product_id": "kgraft-patch-4_4_92-6_30-default-7-2.5.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_4_92-6_30-default-7-2.5.x86_64", "product": { "name": "kgraft-patch-4_4_92-6_30-default-7-2.5.x86_64", "product_id": "kgraft-patch-4_4_92-6_30-default-7-2.5.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12 SP3", "product": { "name": "SUSE Linux Enterprise Live Patching 12 SP3", "product_id": "SUSE Linux Enterprise Live Patching 12 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12:sp3" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_92-6_30-default-7-2.5.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP3", "product_id": "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_92-6_30-default-7-2.5.ppc64le" }, "product_reference": "kgraft-patch-4_4_92-6_30-default-7-2.5.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_92-6_30-default-7-2.5.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP3", "product_id": "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_92-6_30-default-7-2.5.x86_64" }, "product_reference": "kgraft-patch-4_4_92-6_30-default-7-2.5.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP3" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-3665", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-3665" } ], "notes": [ { "category": "general", "text": "System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially allow a local process to infer data from another process through a speculative execution side channel.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_92-6_30-default-7-2.5.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_92-6_30-default-7-2.5.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-3665", "url": "https://www.suse.com/security/cve/CVE-2018-3665" }, { "category": "external", "summary": "SUSE Bug 1087078 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087078" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1087086 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087086" }, { "category": "external", "summary": "SUSE Bug 1090338 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1090338" }, { "category": "external", "summary": "SUSE Bug 1095241 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095241" }, { "category": "external", "summary": "SUSE Bug 1095242 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095242" }, { "category": "external", "summary": "SUSE Bug 1096740 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1096740" }, { "category": "external", "summary": "SUSE Bug 1100091 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100091" }, { "category": "external", "summary": "SUSE Bug 1100555 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100555" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_92-6_30-default-7-2.5.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_92-6_30-default-7-2.5.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_92-6_30-default-7-2.5.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_92-6_30-default-7-2.5.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-08-08T17:52:59Z", "details": "moderate" } ], "title": "CVE-2018-3665" } ] }
suse-su-2018:2107-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 33 for SLE 12)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 3.12.61-52_125 fixes several issues.\n\nThe following security issue was fixed:\n\n- CVE-2018-3665: System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially have allowed a local process to infer data from another process via a speculative execution side channel (bsc#1090338, bsc#1096740).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-SERVER-12-2018-1423", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_2107-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:2107-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20182107-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:2107-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-July/004348.html" }, { "category": "self", "summary": "SUSE Bug 1090338", "url": "https://bugzilla.suse.com/1090338" }, { "category": "self", "summary": "SUSE Bug 1096740", "url": "https://bugzilla.suse.com/1096740" }, { "category": "self", "summary": "SUSE CVE CVE-2018-3665 page", "url": "https://www.suse.com/security/cve/CVE-2018-3665/" } ], "title": "Security update for the Linux Kernel (Live Patch 33 for SLE 12)", "tracking": { "current_release_date": "2018-07-27T13:38:28Z", "generator": { "date": "2018-07-27T13:38:28Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:2107-1", "initial_release_date": "2018-07-27T13:38:28Z", "revision_history": [ { "date": "2018-07-27T13:38:28Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-3_12_61-52_125-default-5-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_61-52_125-default-5-2.1.x86_64", "product_id": "kgraft-patch-3_12_61-52_125-default-5-2.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-3_12_61-52_125-xen-5-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_61-52_125-xen-5-2.1.x86_64", "product_id": "kgraft-patch-3_12_61-52_125-xen-5-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server 12-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_61-52_125-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_125-default-5-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_61-52_125-default-5-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_61-52_125-xen-5-2.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_125-xen-5-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_61-52_125-xen-5-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-3665", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-3665" } ], "notes": [ { "category": "general", "text": "System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially allow a local process to infer data from another process through a speculative execution side channel.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_125-default-5-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_125-xen-5-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-3665", "url": "https://www.suse.com/security/cve/CVE-2018-3665" }, { "category": "external", "summary": "SUSE Bug 1087078 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087078" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1087086 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087086" }, { "category": "external", "summary": "SUSE Bug 1090338 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1090338" }, { "category": "external", "summary": "SUSE Bug 1095241 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095241" }, { "category": "external", "summary": "SUSE Bug 1095242 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095242" }, { "category": "external", "summary": "SUSE Bug 1096740 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1096740" }, { "category": "external", "summary": "SUSE Bug 1100091 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100091" }, { "category": "external", "summary": "SUSE Bug 1100555 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100555" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_125-default-5-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_125-xen-5-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_125-default-5-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_125-xen-5-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-07-27T13:38:28Z", "details": "moderate" } ], "title": "CVE-2018-3665" } ] }
suse-su-2018:2268-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 9 for SLE 12 SP3)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 4.4.114-94_14 fixes several issues.\n\nThe following security issue was fixed:\n\n- CVE-2018-3665: System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially have allowed a local process to infer data from another process via a speculative execution side channel (bsc#1090338, bsc#1096740).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-Live-Patching-12-SP3-2018-1527", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_2268-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:2268-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20182268-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:2268-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-August/004394.html" }, { "category": "self", "summary": "SUSE Bug 1090338", "url": "https://bugzilla.suse.com/1090338" }, { "category": "self", "summary": "SUSE Bug 1096740", "url": "https://bugzilla.suse.com/1096740" }, { "category": "self", "summary": "SUSE CVE CVE-2018-3665 page", "url": "https://www.suse.com/security/cve/CVE-2018-3665/" } ], "title": "Security update for the Linux Kernel (Live Patch 9 for SLE 12 SP3)", "tracking": { "current_release_date": "2018-08-09T05:13:35Z", "generator": { "date": "2018-08-09T05:13:35Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:2268-1", "initial_release_date": "2018-08-09T05:13:35Z", "revision_history": [ { "date": "2018-08-09T05:13:35Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_4_114-94_14-default-5-2.5.ppc64le", "product": { "name": "kgraft-patch-4_4_114-94_14-default-5-2.5.ppc64le", "product_id": "kgraft-patch-4_4_114-94_14-default-5-2.5.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_4_114-94_14-default-5-2.5.x86_64", "product": { "name": "kgraft-patch-4_4_114-94_14-default-5-2.5.x86_64", "product_id": "kgraft-patch-4_4_114-94_14-default-5-2.5.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12 SP3", "product": { "name": "SUSE Linux Enterprise Live Patching 12 SP3", "product_id": "SUSE Linux Enterprise Live Patching 12 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12:sp3" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_114-94_14-default-5-2.5.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP3", "product_id": "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_114-94_14-default-5-2.5.ppc64le" }, "product_reference": "kgraft-patch-4_4_114-94_14-default-5-2.5.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_114-94_14-default-5-2.5.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP3", "product_id": "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_114-94_14-default-5-2.5.x86_64" }, "product_reference": "kgraft-patch-4_4_114-94_14-default-5-2.5.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP3" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-3665", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-3665" } ], "notes": [ { "category": "general", "text": "System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially allow a local process to infer data from another process through a speculative execution side channel.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_114-94_14-default-5-2.5.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_114-94_14-default-5-2.5.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-3665", "url": "https://www.suse.com/security/cve/CVE-2018-3665" }, { "category": "external", "summary": "SUSE Bug 1087078 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087078" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1087086 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087086" }, { "category": "external", "summary": "SUSE Bug 1090338 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1090338" }, { "category": "external", "summary": "SUSE Bug 1095241 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095241" }, { "category": "external", "summary": "SUSE Bug 1095242 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095242" }, { "category": "external", "summary": "SUSE Bug 1096740 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1096740" }, { "category": "external", "summary": "SUSE Bug 1100091 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100091" }, { "category": "external", "summary": "SUSE Bug 1100555 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100555" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_114-94_14-default-5-2.5.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_114-94_14-default-5-2.5.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_114-94_14-default-5-2.5.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_114-94_14-default-5-2.5.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-08-09T05:13:35Z", "details": "moderate" } ], "title": "CVE-2018-3665" } ] }
suse-su-2018:2059-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for xen", "title": "Title of the patch" }, { "category": "description", "text": "This update for xen fixes the following issues:\n\nSecurity issues fixed:\n\n- CVE-2018-3665: Fix Lazy FP Save/Restore issue (XSA-267) (bsc#1095242).\n- CVE-2018-12891: Fix possible Denial of Service (DoS) via certain PV MMU operations that affect the entire host (XSA-264) (bsc#1097521).\n- CVE-2018-12892: Fix libxl to honour the readonly flag on HVM emulated SCSI disks (XSA-266) (bsc#1097523).\n- CVE-2018-12893: Fix crash/Denial of Service (DoS) via safety check (XSA-265) (bsc#1097522).\n- CVE-2018-11806: Fix heap buffer overflow while reassembling fragmented datagrams (bsc#1096224).\n\nBug fixes:\n\n- bsc#1027519: Add upstream patches from January.\n- bsc#1087289: Fix xen scheduler crash.\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-DESKTOP-12-SP3-2018-1388,SUSE-SLE-SDK-12-SP3-2018-1388,SUSE-SLE-SERVER-12-SP3-2018-1388", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_2059-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:2059-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20182059-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:2059-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-July/004308.html" }, { "category": "self", "summary": "SUSE Bug 1027519", "url": "https://bugzilla.suse.com/1027519" }, { "category": "self", "summary": "SUSE Bug 1087289", "url": "https://bugzilla.suse.com/1087289" }, { "category": "self", "summary": "SUSE Bug 1095242", "url": "https://bugzilla.suse.com/1095242" }, { "category": "self", "summary": "SUSE Bug 1096224", "url": "https://bugzilla.suse.com/1096224" }, { "category": "self", "summary": "SUSE Bug 1097521", "url": "https://bugzilla.suse.com/1097521" }, { "category": "self", "summary": "SUSE Bug 1097522", "url": "https://bugzilla.suse.com/1097522" }, { "category": "self", "summary": "SUSE Bug 1097523", "url": "https://bugzilla.suse.com/1097523" }, { "category": "self", "summary": "SUSE CVE CVE-2018-11806 page", "url": "https://www.suse.com/security/cve/CVE-2018-11806/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-12891 page", "url": "https://www.suse.com/security/cve/CVE-2018-12891/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-12892 page", "url": "https://www.suse.com/security/cve/CVE-2018-12892/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-12893 page", "url": "https://www.suse.com/security/cve/CVE-2018-12893/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-3665 page", "url": "https://www.suse.com/security/cve/CVE-2018-3665/" } ], "title": "Security update for xen", "tracking": { "current_release_date": "2018-07-25T09:01:02Z", "generator": { "date": "2018-07-25T09:01:02Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:2059-1", "initial_release_date": "2018-07-25T09:01:02Z", "revision_history": [ { "date": "2018-07-25T09:01:02Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "xen-devel-4.9.2_08-3.35.2.aarch64", "product": { "name": "xen-devel-4.9.2_08-3.35.2.aarch64", "product_id": "xen-devel-4.9.2_08-3.35.2.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "xen-4.9.2_08-3.35.2.x86_64", "product": { "name": "xen-4.9.2_08-3.35.2.x86_64", "product_id": "xen-4.9.2_08-3.35.2.x86_64" } }, { "category": "product_version", "name": "xen-libs-4.9.2_08-3.35.2.x86_64", "product": { "name": "xen-libs-4.9.2_08-3.35.2.x86_64", "product_id": "xen-libs-4.9.2_08-3.35.2.x86_64" } }, { "category": "product_version", "name": "xen-libs-32bit-4.9.2_08-3.35.2.x86_64", "product": { "name": "xen-libs-32bit-4.9.2_08-3.35.2.x86_64", "product_id": "xen-libs-32bit-4.9.2_08-3.35.2.x86_64" } }, { "category": "product_version", "name": "xen-devel-4.9.2_08-3.35.2.x86_64", "product": { "name": "xen-devel-4.9.2_08-3.35.2.x86_64", "product_id": "xen-devel-4.9.2_08-3.35.2.x86_64" } }, { "category": "product_version", "name": "xen-doc-html-4.9.2_08-3.35.2.x86_64", "product": { "name": "xen-doc-html-4.9.2_08-3.35.2.x86_64", "product_id": "xen-doc-html-4.9.2_08-3.35.2.x86_64" } }, { "category": "product_version", "name": "xen-tools-4.9.2_08-3.35.2.x86_64", "product": { "name": "xen-tools-4.9.2_08-3.35.2.x86_64", "product_id": "xen-tools-4.9.2_08-3.35.2.x86_64" } }, { "category": "product_version", "name": "xen-tools-domU-4.9.2_08-3.35.2.x86_64", "product": { "name": "xen-tools-domU-4.9.2_08-3.35.2.x86_64", "product_id": "xen-tools-domU-4.9.2_08-3.35.2.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Desktop 12 SP3", "product": { "name": "SUSE Linux Enterprise Desktop 12 SP3", "product_id": "SUSE Linux Enterprise Desktop 12 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sled:12:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Software Development Kit 12 SP3", "product": { "name": "SUSE Linux Enterprise Software Development Kit 12 SP3", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-sdk:12:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP3", "product": { "name": "SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sles:12:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp3" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "xen-4.9.2_08-3.35.2.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP3", "product_id": "SUSE Linux Enterprise Desktop 12 SP3:xen-4.9.2_08-3.35.2.x86_64" }, "product_reference": "xen-4.9.2_08-3.35.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.9.2_08-3.35.2.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP3", "product_id": "SUSE Linux Enterprise Desktop 12 SP3:xen-libs-4.9.2_08-3.35.2.x86_64" }, "product_reference": "xen-libs-4.9.2_08-3.35.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-32bit-4.9.2_08-3.35.2.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP3", "product_id": "SUSE Linux Enterprise Desktop 12 SP3:xen-libs-32bit-4.9.2_08-3.35.2.x86_64" }, "product_reference": "xen-libs-32bit-4.9.2_08-3.35.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "xen-devel-4.9.2_08-3.35.2.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP3", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.2_08-3.35.2.aarch64" }, "product_reference": "xen-devel-4.9.2_08-3.35.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "xen-devel-4.9.2_08-3.35.2.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP3", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.2_08-3.35.2.x86_64" }, "product_reference": "xen-devel-4.9.2_08-3.35.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "xen-4.9.2_08-3.35.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:xen-4.9.2_08-3.35.2.x86_64" }, "product_reference": "xen-4.9.2_08-3.35.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "xen-doc-html-4.9.2_08-3.35.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:xen-doc-html-4.9.2_08-3.35.2.x86_64" }, "product_reference": "xen-doc-html-4.9.2_08-3.35.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.9.2_08-3.35.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:xen-libs-4.9.2_08-3.35.2.x86_64" }, "product_reference": "xen-libs-4.9.2_08-3.35.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-32bit-4.9.2_08-3.35.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:xen-libs-32bit-4.9.2_08-3.35.2.x86_64" }, "product_reference": "xen-libs-32bit-4.9.2_08-3.35.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-4.9.2_08-3.35.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:xen-tools-4.9.2_08-3.35.2.x86_64" }, "product_reference": "xen-tools-4.9.2_08-3.35.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-domU-4.9.2_08-3.35.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:xen-tools-domU-4.9.2_08-3.35.2.x86_64" }, "product_reference": "xen-tools-domU-4.9.2_08-3.35.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "xen-4.9.2_08-3.35.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-4.9.2_08-3.35.2.x86_64" }, "product_reference": "xen-4.9.2_08-3.35.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "xen-doc-html-4.9.2_08-3.35.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-doc-html-4.9.2_08-3.35.2.x86_64" }, "product_reference": "xen-doc-html-4.9.2_08-3.35.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.9.2_08-3.35.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-4.9.2_08-3.35.2.x86_64" }, "product_reference": "xen-libs-4.9.2_08-3.35.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-32bit-4.9.2_08-3.35.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-32bit-4.9.2_08-3.35.2.x86_64" }, "product_reference": "xen-libs-32bit-4.9.2_08-3.35.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-4.9.2_08-3.35.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-4.9.2_08-3.35.2.x86_64" }, "product_reference": "xen-tools-4.9.2_08-3.35.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-domU-4.9.2_08-3.35.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-domU-4.9.2_08-3.35.2.x86_64" }, "product_reference": "xen-tools-domU-4.9.2_08-3.35.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-11806", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-11806" } ], "notes": [ { "category": "general", "text": "m_cat in slirp/mbuf.c in Qemu has a heap-based buffer overflow via incoming fragmented datagrams.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP3:xen-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:xen-libs-32bit-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:xen-libs-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xen-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xen-doc-html-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xen-libs-32bit-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xen-libs-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xen-tools-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xen-tools-domU-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-doc-html-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-32bit-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-domU-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.2_08-3.35.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.2_08-3.35.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-11806", "url": "https://www.suse.com/security/cve/CVE-2018-11806" }, { "category": "external", "summary": "SUSE Bug 1096223 for CVE-2018-11806", "url": "https://bugzilla.suse.com/1096223" }, { "category": "external", "summary": "SUSE Bug 1096224 for CVE-2018-11806", "url": "https://bugzilla.suse.com/1096224" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-11806", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP3:xen-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:xen-libs-32bit-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:xen-libs-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xen-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xen-doc-html-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xen-libs-32bit-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xen-libs-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xen-tools-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xen-tools-domU-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-doc-html-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-32bit-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-domU-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.2_08-3.35.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.2_08-3.35.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP3:xen-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:xen-libs-32bit-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:xen-libs-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xen-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xen-doc-html-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xen-libs-32bit-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xen-libs-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xen-tools-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xen-tools-domU-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-doc-html-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-32bit-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-domU-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.2_08-3.35.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.2_08-3.35.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-07-25T09:01:02Z", "details": "moderate" } ], "title": "CVE-2018-11806" }, { "cve": "CVE-2018-12891", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-12891" } ], "notes": [ { "category": "general", "text": "An issue was discovered in Xen through 4.10.x. Certain PV MMU operations may take a long time to process. For that reason Xen explicitly checks for the need to preempt the current vCPU at certain points. A few rarely taken code paths did bypass such checks. By suitably enforcing the conditions through its own page table contents, a malicious guest may cause such bypasses to be used for an unbounded number of iterations. A malicious or buggy PV guest may cause a Denial of Service (DoS) affecting the entire host. Specifically, it may prevent use of a physical CPU for an indeterminate period of time. All Xen versions from 3.4 onwards are vulnerable. Xen versions 3.3 and earlier are vulnerable to an even wider class of attacks, due to them lacking preemption checks altogether in the affected code paths. Only x86 systems are affected. ARM systems are not affected. Only multi-vCPU x86 PV guests can leverage the vulnerability. x86 HVM or PVH guests as well as x86 single-vCPU PV ones cannot leverage the vulnerability.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP3:xen-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:xen-libs-32bit-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:xen-libs-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xen-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xen-doc-html-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xen-libs-32bit-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xen-libs-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xen-tools-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xen-tools-domU-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-doc-html-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-32bit-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-domU-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.2_08-3.35.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.2_08-3.35.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-12891", "url": "https://www.suse.com/security/cve/CVE-2018-12891" }, { "category": "external", "summary": "SUSE Bug 1097521 for CVE-2018-12891", "url": "https://bugzilla.suse.com/1097521" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-12891", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP3:xen-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:xen-libs-32bit-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:xen-libs-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xen-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xen-doc-html-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xen-libs-32bit-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xen-libs-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xen-tools-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xen-tools-domU-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-doc-html-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-32bit-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-domU-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.2_08-3.35.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.2_08-3.35.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 2.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP3:xen-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:xen-libs-32bit-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:xen-libs-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xen-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xen-doc-html-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xen-libs-32bit-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xen-libs-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xen-tools-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xen-tools-domU-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-doc-html-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-32bit-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-domU-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.2_08-3.35.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.2_08-3.35.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-07-25T09:01:02Z", "details": "important" } ], "title": "CVE-2018-12891" }, { "cve": "CVE-2018-12892", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-12892" } ], "notes": [ { "category": "general", "text": "An issue was discovered in Xen 4.7 through 4.10.x. libxl fails to pass the readonly flag to qemu when setting up a SCSI disk, due to what was probably an erroneous merge conflict resolution. Malicious guest administrators or (in some situations) users may be able to write to supposedly read-only disk images. Only emulated SCSI disks (specified as \"sd\" in the libxl disk configuration, or an equivalent) are affected. IDE disks (\"hd\") are not affected (because attempts to make them readonly are rejected). Additionally, CDROM devices (that is, devices specified to be presented to the guest as CDROMs, regardless of the nature of the backing storage on the host) are not affected; they are always read only. Only systems using qemu-xen (rather than qemu-xen-traditional) as the device model version are vulnerable. Only systems using libxl or libxl-based toolstacks are vulnerable. (This includes xl, and libvirt with the libxl driver.) The vulnerability is present in Xen versions 4.7 and later. (In earlier versions, provided that the patch for XSA-142 has been applied, attempts to create read only disks are rejected.) If the host and guest together usually support PVHVM, the issue is exploitable only if the malicious guest administrator has control of the guest kernel or guest kernel command line.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP3:xen-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:xen-libs-32bit-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:xen-libs-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xen-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xen-doc-html-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xen-libs-32bit-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xen-libs-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xen-tools-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xen-tools-domU-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-doc-html-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-32bit-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-domU-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.2_08-3.35.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.2_08-3.35.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-12892", "url": "https://www.suse.com/security/cve/CVE-2018-12892" }, { "category": "external", "summary": "SUSE Bug 1097523 for CVE-2018-12892", "url": "https://bugzilla.suse.com/1097523" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP3:xen-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:xen-libs-32bit-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:xen-libs-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xen-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xen-doc-html-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xen-libs-32bit-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xen-libs-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xen-tools-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xen-tools-domU-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-doc-html-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-32bit-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-domU-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.2_08-3.35.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.2_08-3.35.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP3:xen-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:xen-libs-32bit-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:xen-libs-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xen-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xen-doc-html-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xen-libs-32bit-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xen-libs-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xen-tools-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xen-tools-domU-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-doc-html-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-32bit-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-domU-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.2_08-3.35.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.2_08-3.35.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-07-25T09:01:02Z", "details": "important" } ], "title": "CVE-2018-12892" }, { "cve": "CVE-2018-12893", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-12893" } ], "notes": [ { "category": "general", "text": "An issue was discovered in Xen through 4.10.x. One of the fixes in XSA-260 added some safety checks to help prevent Xen livelocking with debug exceptions. Unfortunately, due to an oversight, at least one of these safety checks can be triggered by a guest. A malicious PV guest can crash Xen, leading to a Denial of Service. All Xen systems which have applied the XSA-260 fix are vulnerable. Only x86 systems are vulnerable. ARM systems are not vulnerable. Only x86 PV guests can exploit the vulnerability. x86 HVM and PVH guests cannot exploit the vulnerability. An attacker needs to be able to control hardware debugging facilities to exploit the vulnerability, but such permissions are typically available to unprivileged users.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP3:xen-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:xen-libs-32bit-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:xen-libs-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xen-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xen-doc-html-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xen-libs-32bit-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xen-libs-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xen-tools-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xen-tools-domU-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-doc-html-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-32bit-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-domU-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.2_08-3.35.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.2_08-3.35.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-12893", "url": "https://www.suse.com/security/cve/CVE-2018-12893" }, { "category": "external", "summary": "SUSE Bug 1097522 for CVE-2018-12893", "url": "https://bugzilla.suse.com/1097522" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-12893", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP3:xen-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:xen-libs-32bit-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:xen-libs-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xen-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xen-doc-html-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xen-libs-32bit-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xen-libs-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xen-tools-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xen-tools-domU-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-doc-html-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-32bit-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-domU-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.2_08-3.35.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.2_08-3.35.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP3:xen-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:xen-libs-32bit-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:xen-libs-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xen-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xen-doc-html-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xen-libs-32bit-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xen-libs-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xen-tools-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xen-tools-domU-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-doc-html-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-32bit-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-domU-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.2_08-3.35.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.2_08-3.35.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-07-25T09:01:02Z", "details": "important" } ], "title": "CVE-2018-12893" }, { "cve": "CVE-2018-3665", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-3665" } ], "notes": [ { "category": "general", "text": "System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially allow a local process to infer data from another process through a speculative execution side channel.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP3:xen-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:xen-libs-32bit-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:xen-libs-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xen-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xen-doc-html-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xen-libs-32bit-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xen-libs-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xen-tools-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xen-tools-domU-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-doc-html-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-32bit-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-domU-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.2_08-3.35.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.2_08-3.35.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-3665", "url": "https://www.suse.com/security/cve/CVE-2018-3665" }, { "category": "external", "summary": "SUSE Bug 1087078 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087078" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1087086 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087086" }, { "category": "external", "summary": "SUSE Bug 1090338 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1090338" }, { "category": "external", "summary": "SUSE Bug 1095241 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095241" }, { "category": "external", "summary": "SUSE Bug 1095242 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095242" }, { "category": "external", "summary": "SUSE Bug 1096740 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1096740" }, { "category": "external", "summary": "SUSE Bug 1100091 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100091" }, { "category": "external", "summary": "SUSE Bug 1100555 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100555" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP3:xen-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:xen-libs-32bit-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:xen-libs-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xen-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xen-doc-html-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xen-libs-32bit-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xen-libs-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xen-tools-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xen-tools-domU-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-doc-html-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-32bit-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-domU-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.2_08-3.35.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.2_08-3.35.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP3:xen-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:xen-libs-32bit-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:xen-libs-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xen-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xen-doc-html-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xen-libs-32bit-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xen-libs-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xen-tools-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:xen-tools-domU-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-doc-html-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-32bit-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-domU-4.9.2_08-3.35.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.2_08-3.35.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.2_08-3.35.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-07-25T09:01:02Z", "details": "moderate" } ], "title": "CVE-2018-3665" } ] }
suse-su-2018:1761-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\nThe SUSE Linux Enterprise 12 SP1 LTSS kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2018-3665: Prevent disclosure of FPU registers (including XMM and AVX\n registers) between processes. These registers might contain encryption keys\n when doing SSE accelerated AES enc/decryption (bsc#1087086)\n- CVE-2018-5848: In the function wmi_set_ie(), the length validation code did\n not handle unsigned integer overflow properly. As a result, a large value of\n the \u0027ie_len\u0027 argument could have caused a buffer overflow (bnc#1097356)\n- CVE-2018-1000204: Prevent infoleak caused by incorrect handling of the SG_IO\n ioctl (bsc#1096728)\n- CVE-2017-13305: Prevent information disclosure vulnerability in\n encrypted-keys (bsc#1094353)\n- CVE-2018-1094: The ext4_fill_super function did not always initialize the\n crc32c checksum driver, which allowed attackers to cause a denial of service\n (ext4_xattr_inode_hash NULL pointer dereference and system crash) via a crafted\n ext4 image (bsc#1087007).\n- CVE-2018-1093: The ext4_valid_block_bitmap function allowed attackers to\n cause a denial of service (out-of-bounds read and system crash) via a crafted\n ext4 image because balloc.c and ialloc.c do not validate bitmap block numbers\n (bsc#1087095).\n- CVE-2018-1092: The ext4_iget function mishandled the case of a root directory\n with a zero i_links_count, which allowed attackers to cause a denial of service\n (ext4_process_freed_data NULL pointer dereference and OOPS) via a crafted ext4\n image (bsc#1087012).\n- CVE-2018-1130: NULL pointer dereference in dccp_write_xmit() function that\n allowed a local user to cause a denial of service by a number of certain\n crafted system calls (bsc#1092904)\n- CVE-2018-5803: Prevent error in the \u0027_sctp_make_chunk()\u0027 function when\n handling SCTP packets length that could have been exploited to cause a kernel\n crash (bnc#1083900)\n- CVE-2018-7492: Prevent NULL pointer dereference in the net/rds/rdma.c\n __rds_rdma_map() function that allowed local attackers to cause a system panic\n and a denial-of-service, related to RDS_GET_MR and RDS_GET_MR_FOR_DEST\n (bsc#1082962)\n\nThe following non-security bugs were fixed:\n\n- Btrfs: fix unexpected balance crash due to BUG_ON (bsc#1038553).\n- Fix excessive newline in /proc/*/status (bsc#1094823).\n- KVM: x86: Sync back MSR_IA32_SPEC_CTRL to VCPU data structure (bsc#1096242, bsc#1096281).\n- dm thin metadata: call precommit before saving the roots (bsc#1083382).\n- dm thin: fix inability to discard blocks when in out-of-data-space mode (bsc#1083382).\n- dm thin: fix missing out-of-data-space to write mode transition if blocks are released (bsc#1083382).\n- dm thin: restore requested \u0027error_if_no_space\u0027 setting on OODS to WRITE transition (bsc#1083382).\n- dm: fix various targets to dm_register_target after module __init resources created (bsc#1083382).\n- kABI: work around BPF SSBD removal (bsc#1087082).\n- kgraft/bnx2fc: Do not block kGraft in bnx2fc_l2_rcv kthread (bsc#1094033).\n- mm, page_alloc: do not break __GFP_THISNODE by zonelist reset (bsc#1079152).\n- usbip: usbip_host: fix NULL-ptr deref and use-after-free errors (bsc#1096480).\n- usbip: usbip_host: fix bad unlock balance during stub_probe() (bsc#1096480).\n- x86/boot: Fix early command-line parsing when matching at end (bsc#1096281).\n- x86/boot: Fix early command-line parsing when partial word matches (bsc#1096281).\n- x86/bugs: spec_ctrl must be cleared from cpu_caps_set when being disabled (bsc#1096140).\n- x86/kaiser: export symbol kaiser_set_shadow_pgd() (bsc#1092813)\n- xen-netfront: fix req_prod check to avoid RX hang when index wraps (bsc#1046610).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-Module-Public-Cloud-12-2018-1183,SUSE-SLE-SAP-12-SP1-2018-1183,SUSE-SLE-SERVER-12-SP1-2018-1183", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_1761-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:1761-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181761-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:1761-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-June/004205.html" }, { "category": "self", "summary": "SUSE Bug 1038553", "url": "https://bugzilla.suse.com/1038553" }, { "category": "self", "summary": "SUSE Bug 1046610", "url": "https://bugzilla.suse.com/1046610" }, { "category": "self", "summary": "SUSE Bug 1079152", "url": "https://bugzilla.suse.com/1079152" }, { "category": "self", "summary": "SUSE Bug 1082962", "url": "https://bugzilla.suse.com/1082962" }, { "category": "self", "summary": "SUSE Bug 1083382", "url": "https://bugzilla.suse.com/1083382" }, { "category": "self", "summary": "SUSE Bug 1083900", "url": "https://bugzilla.suse.com/1083900" }, { "category": "self", "summary": "SUSE Bug 1087007", "url": "https://bugzilla.suse.com/1087007" }, { "category": "self", "summary": "SUSE Bug 1087012", "url": "https://bugzilla.suse.com/1087012" }, { "category": "self", "summary": "SUSE Bug 1087082", "url": "https://bugzilla.suse.com/1087082" }, { "category": "self", "summary": "SUSE Bug 1087086", "url": "https://bugzilla.suse.com/1087086" }, { "category": "self", "summary": "SUSE Bug 1087095", "url": "https://bugzilla.suse.com/1087095" }, { "category": "self", "summary": "SUSE Bug 1092813", "url": "https://bugzilla.suse.com/1092813" }, { "category": "self", "summary": "SUSE Bug 1092904", "url": "https://bugzilla.suse.com/1092904" }, { "category": "self", "summary": "SUSE Bug 1094033", "url": "https://bugzilla.suse.com/1094033" }, { "category": "self", "summary": "SUSE Bug 1094353", "url": "https://bugzilla.suse.com/1094353" }, { "category": "self", "summary": "SUSE Bug 1094823", "url": "https://bugzilla.suse.com/1094823" }, { "category": "self", "summary": "SUSE Bug 1096140", "url": "https://bugzilla.suse.com/1096140" }, { "category": "self", "summary": "SUSE Bug 1096242", "url": "https://bugzilla.suse.com/1096242" }, { "category": "self", "summary": "SUSE Bug 1096281", "url": "https://bugzilla.suse.com/1096281" }, { "category": "self", "summary": "SUSE Bug 1096480", "url": "https://bugzilla.suse.com/1096480" }, { "category": "self", "summary": "SUSE Bug 1096728", "url": "https://bugzilla.suse.com/1096728" }, { "category": "self", "summary": "SUSE Bug 1097356", "url": "https://bugzilla.suse.com/1097356" }, { "category": "self", "summary": "SUSE CVE CVE-2017-13305 page", "url": "https://www.suse.com/security/cve/CVE-2017-13305/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-1000204 page", "url": "https://www.suse.com/security/cve/CVE-2018-1000204/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-1092 page", "url": "https://www.suse.com/security/cve/CVE-2018-1092/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-1093 page", "url": "https://www.suse.com/security/cve/CVE-2018-1093/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-1094 page", "url": "https://www.suse.com/security/cve/CVE-2018-1094/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-1130 page", "url": "https://www.suse.com/security/cve/CVE-2018-1130/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-3665 page", "url": "https://www.suse.com/security/cve/CVE-2018-3665/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-5803 page", "url": "https://www.suse.com/security/cve/CVE-2018-5803/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-5848 page", "url": "https://www.suse.com/security/cve/CVE-2018-5848/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-7492 page", "url": "https://www.suse.com/security/cve/CVE-2018-7492/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2018-06-20T09:43:16Z", "generator": { "date": "2018-06-20T09:43:16Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:1761-1", "initial_release_date": "2018-06-20T09:43:16Z", "revision_history": [ { "date": "2018-06-20T09:43:16Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-devel-3.12.74-60.64.96.1.noarch", "product": { "name": "kernel-devel-3.12.74-60.64.96.1.noarch", "product_id": "kernel-devel-3.12.74-60.64.96.1.noarch" } }, { "category": "product_version", "name": "kernel-macros-3.12.74-60.64.96.1.noarch", "product": { "name": "kernel-macros-3.12.74-60.64.96.1.noarch", "product_id": "kernel-macros-3.12.74-60.64.96.1.noarch" } }, { "category": "product_version", "name": "kernel-source-3.12.74-60.64.96.1.noarch", "product": { "name": "kernel-source-3.12.74-60.64.96.1.noarch", "product_id": "kernel-source-3.12.74-60.64.96.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-default-3.12.74-60.64.96.1.ppc64le", "product": { "name": "kernel-default-3.12.74-60.64.96.1.ppc64le", "product_id": "kernel-default-3.12.74-60.64.96.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-base-3.12.74-60.64.96.1.ppc64le", "product": { "name": "kernel-default-base-3.12.74-60.64.96.1.ppc64le", "product_id": "kernel-default-base-3.12.74-60.64.96.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-devel-3.12.74-60.64.96.1.ppc64le", "product": { "name": "kernel-default-devel-3.12.74-60.64.96.1.ppc64le", "product_id": "kernel-default-devel-3.12.74-60.64.96.1.ppc64le" } }, { "category": "product_version", "name": "kernel-syms-3.12.74-60.64.96.1.ppc64le", "product": { "name": "kernel-syms-3.12.74-60.64.96.1.ppc64le", "product_id": "kernel-syms-3.12.74-60.64.96.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kernel-default-3.12.74-60.64.96.1.s390x", "product": { "name": "kernel-default-3.12.74-60.64.96.1.s390x", "product_id": "kernel-default-3.12.74-60.64.96.1.s390x" } }, { "category": "product_version", "name": "kernel-default-base-3.12.74-60.64.96.1.s390x", "product": { "name": "kernel-default-base-3.12.74-60.64.96.1.s390x", "product_id": "kernel-default-base-3.12.74-60.64.96.1.s390x" } }, { "category": "product_version", "name": "kernel-default-devel-3.12.74-60.64.96.1.s390x", "product": { "name": "kernel-default-devel-3.12.74-60.64.96.1.s390x", "product_id": "kernel-default-devel-3.12.74-60.64.96.1.s390x" } }, { "category": "product_version", "name": "kernel-default-man-3.12.74-60.64.96.1.s390x", "product": { "name": "kernel-default-man-3.12.74-60.64.96.1.s390x", "product_id": "kernel-default-man-3.12.74-60.64.96.1.s390x" } }, { "category": "product_version", "name": "kernel-syms-3.12.74-60.64.96.1.s390x", "product": { "name": "kernel-syms-3.12.74-60.64.96.1.s390x", "product_id": "kernel-syms-3.12.74-60.64.96.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-ec2-3.12.74-60.64.96.1.x86_64", "product": { "name": "kernel-ec2-3.12.74-60.64.96.1.x86_64", "product_id": "kernel-ec2-3.12.74-60.64.96.1.x86_64" } }, { "category": "product_version", "name": "kernel-ec2-devel-3.12.74-60.64.96.1.x86_64", "product": { "name": "kernel-ec2-devel-3.12.74-60.64.96.1.x86_64", "product_id": "kernel-ec2-devel-3.12.74-60.64.96.1.x86_64" } }, { "category": "product_version", "name": "kernel-ec2-extra-3.12.74-60.64.96.1.x86_64", "product": { "name": "kernel-ec2-extra-3.12.74-60.64.96.1.x86_64", "product_id": "kernel-ec2-extra-3.12.74-60.64.96.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-3.12.74-60.64.96.1.x86_64", "product": { "name": "kernel-default-3.12.74-60.64.96.1.x86_64", "product_id": "kernel-default-3.12.74-60.64.96.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-3.12.74-60.64.96.1.x86_64", "product": { "name": "kernel-default-base-3.12.74-60.64.96.1.x86_64", "product_id": "kernel-default-base-3.12.74-60.64.96.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-devel-3.12.74-60.64.96.1.x86_64", "product": { "name": "kernel-default-devel-3.12.74-60.64.96.1.x86_64", "product_id": "kernel-default-devel-3.12.74-60.64.96.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-3.12.74-60.64.96.1.x86_64", "product": { "name": "kernel-syms-3.12.74-60.64.96.1.x86_64", "product_id": "kernel-syms-3.12.74-60.64.96.1.x86_64" } }, { "category": "product_version", "name": "kernel-xen-3.12.74-60.64.96.1.x86_64", "product": { "name": "kernel-xen-3.12.74-60.64.96.1.x86_64", "product_id": "kernel-xen-3.12.74-60.64.96.1.x86_64" } }, { "category": "product_version", "name": "kernel-xen-base-3.12.74-60.64.96.1.x86_64", "product": { "name": "kernel-xen-base-3.12.74-60.64.96.1.x86_64", "product_id": "kernel-xen-base-3.12.74-60.64.96.1.x86_64" } }, { "category": "product_version", "name": "kernel-xen-devel-3.12.74-60.64.96.1.x86_64", "product": { "name": "kernel-xen-devel-3.12.74-60.64.96.1.x86_64", "product_id": "kernel-xen-devel-3.12.74-60.64.96.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-3_12_74-60_64_96-default-1-2.3.1.x86_64", "product": { "name": "kgraft-patch-3_12_74-60_64_96-default-1-2.3.1.x86_64", "product_id": "kgraft-patch-3_12_74-60_64_96-default-1-2.3.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-3_12_74-60_64_96-xen-1-2.3.1.x86_64", "product": { "name": "kgraft-patch-3_12_74-60_64_96-xen-1-2.3.1.x86_64", "product_id": "kgraft-patch-3_12_74-60_64_96-xen-1-2.3.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Module for Public Cloud 12", "product": { "name": "SUSE Linux Enterprise Module for Public Cloud 12", "product_id": "SUSE Linux Enterprise Module for Public Cloud 12", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-public-cloud:12" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12:sp1" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-3.12.74-60.64.96.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 12", "product_id": "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.96.1.x86_64" }, "product_reference": "kernel-ec2-3.12.74-60.64.96.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-devel-3.12.74-60.64.96.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 12", "product_id": "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.96.1.x86_64" }, "product_reference": "kernel-ec2-devel-3.12.74-60.64.96.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-extra-3.12.74-60.64.96.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 12", "product_id": "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.96.1.x86_64" }, "product_reference": "kernel-ec2-extra-3.12.74-60.64.96.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.12.74-60.64.96.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.96.1.ppc64le" }, "product_reference": "kernel-default-3.12.74-60.64.96.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.12.74-60.64.96.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.96.1.x86_64" }, "product_reference": "kernel-default-3.12.74-60.64.96.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.12.74-60.64.96.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.96.1.ppc64le" }, "product_reference": "kernel-default-base-3.12.74-60.64.96.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.12.74-60.64.96.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.96.1.x86_64" }, "product_reference": "kernel-default-base-3.12.74-60.64.96.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.12.74-60.64.96.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.96.1.ppc64le" }, "product_reference": "kernel-default-devel-3.12.74-60.64.96.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.12.74-60.64.96.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.96.1.x86_64" }, "product_reference": "kernel-default-devel-3.12.74-60.64.96.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-3.12.74-60.64.96.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.96.1.noarch" }, "product_reference": "kernel-devel-3.12.74-60.64.96.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-3.12.74-60.64.96.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.96.1.noarch" }, "product_reference": "kernel-macros-3.12.74-60.64.96.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.12.74-60.64.96.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.96.1.noarch" }, "product_reference": "kernel-source-3.12.74-60.64.96.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.12.74-60.64.96.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.96.1.ppc64le" }, "product_reference": "kernel-syms-3.12.74-60.64.96.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.12.74-60.64.96.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.96.1.x86_64" }, "product_reference": "kernel-syms-3.12.74-60.64.96.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-3.12.74-60.64.96.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.96.1.x86_64" }, "product_reference": "kernel-xen-3.12.74-60.64.96.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-base-3.12.74-60.64.96.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.96.1.x86_64" }, "product_reference": "kernel-xen-base-3.12.74-60.64.96.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-3.12.74-60.64.96.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.96.1.x86_64" }, "product_reference": "kernel-xen-devel-3.12.74-60.64.96.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_74-60_64_96-default-1-2.3.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_96-default-1-2.3.1.x86_64" }, "product_reference": "kgraft-patch-3_12_74-60_64_96-default-1-2.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_74-60_64_96-xen-1-2.3.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_96-xen-1-2.3.1.x86_64" }, "product_reference": "kgraft-patch-3_12_74-60_64_96-xen-1-2.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.12.74-60.64.96.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.96.1.ppc64le" }, "product_reference": "kernel-default-3.12.74-60.64.96.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.12.74-60.64.96.1.s390x as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.96.1.s390x" }, "product_reference": "kernel-default-3.12.74-60.64.96.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.12.74-60.64.96.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.96.1.x86_64" }, "product_reference": "kernel-default-3.12.74-60.64.96.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.12.74-60.64.96.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.96.1.ppc64le" }, "product_reference": "kernel-default-base-3.12.74-60.64.96.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.12.74-60.64.96.1.s390x as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.96.1.s390x" }, "product_reference": "kernel-default-base-3.12.74-60.64.96.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.12.74-60.64.96.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.96.1.x86_64" }, "product_reference": "kernel-default-base-3.12.74-60.64.96.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.12.74-60.64.96.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.96.1.ppc64le" }, "product_reference": "kernel-default-devel-3.12.74-60.64.96.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.12.74-60.64.96.1.s390x as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.96.1.s390x" }, "product_reference": "kernel-default-devel-3.12.74-60.64.96.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.12.74-60.64.96.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.96.1.x86_64" }, "product_reference": "kernel-default-devel-3.12.74-60.64.96.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-man-3.12.74-60.64.96.1.s390x as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.96.1.s390x" }, "product_reference": "kernel-default-man-3.12.74-60.64.96.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-3.12.74-60.64.96.1.noarch as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.96.1.noarch" }, "product_reference": "kernel-devel-3.12.74-60.64.96.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-3.12.74-60.64.96.1.noarch as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.96.1.noarch" }, "product_reference": "kernel-macros-3.12.74-60.64.96.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.12.74-60.64.96.1.noarch as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.96.1.noarch" }, "product_reference": "kernel-source-3.12.74-60.64.96.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.12.74-60.64.96.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.96.1.ppc64le" }, "product_reference": "kernel-syms-3.12.74-60.64.96.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.12.74-60.64.96.1.s390x as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.96.1.s390x" }, "product_reference": "kernel-syms-3.12.74-60.64.96.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.12.74-60.64.96.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.96.1.x86_64" }, "product_reference": "kernel-syms-3.12.74-60.64.96.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-3.12.74-60.64.96.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.96.1.x86_64" }, "product_reference": "kernel-xen-3.12.74-60.64.96.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-base-3.12.74-60.64.96.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.96.1.x86_64" }, "product_reference": "kernel-xen-base-3.12.74-60.64.96.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-3.12.74-60.64.96.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.96.1.x86_64" }, "product_reference": "kernel-xen-devel-3.12.74-60.64.96.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_74-60_64_96-default-1-2.3.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_96-default-1-2.3.1.x86_64" }, "product_reference": "kgraft-patch-3_12_74-60_64_96-default-1-2.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_74-60_64_96-xen-1-2.3.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_96-xen-1-2.3.1.x86_64" }, "product_reference": "kgraft-patch-3_12_74-60_64_96-xen-1-2.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-13305", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-13305" } ], "notes": [ { "category": "general", "text": "A information disclosure vulnerability in the Upstream kernel encrypted-keys. Product: Android. Versions: Android kernel. Android ID: A-70526974.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_96-default-1-2.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_96-xen-1-2.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_96-default-1-2.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_96-xen-1-2.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-13305", "url": "https://www.suse.com/security/cve/CVE-2017-13305" }, { "category": "external", "summary": "SUSE Bug 1094353 for CVE-2017-13305", "url": "https://bugzilla.suse.com/1094353" }, { "category": "external", "summary": "SUSE Bug 1105412 for CVE-2017-13305", "url": "https://bugzilla.suse.com/1105412" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_96-default-1-2.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_96-xen-1-2.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_96-default-1-2.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_96-xen-1-2.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_96-default-1-2.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_96-xen-1-2.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_96-default-1-2.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_96-xen-1-2.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-06-20T09:43:16Z", "details": "low" } ], "title": "CVE-2017-13305" }, { "cve": "CVE-2018-1000204", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-1000204" } ], "notes": [ { "category": "general", "text": "** DISPUTED ** Linux Kernel version 3.18 to 4.16 incorrectly handles an SG_IO ioctl on /dev/sg0 with dxfer_direction=SG_DXFER_FROM_DEV and an empty 6-byte cmdp. This may lead to copying up to 1000 kernel heap pages to the userspace. This has been fixed upstream in https://github.com/torvalds/linux/commit/a45b599ad808c3c982fdcdc12b0b8611c2f92824 already. The problem has limited scope, as users don\u0027t usually have permissions to access SCSI devices. On the other hand, e.g. the Nero user manual suggests doing `chmod o+r+w /dev/sg*` to make the devices accessible. NOTE: third parties dispute the relevance of this report, noting that the requirement for an attacker to have both the CAP_SYS_ADMIN and CAP_SYS_RAWIO capabilities makes it \"virtually impossible to exploit.\"", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_96-default-1-2.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_96-xen-1-2.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_96-default-1-2.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_96-xen-1-2.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-1000204", "url": "https://www.suse.com/security/cve/CVE-2018-1000204" }, { "category": "external", "summary": "SUSE Bug 1096728 for CVE-2018-1000204", "url": "https://bugzilla.suse.com/1096728" }, { "category": "external", "summary": "SUSE Bug 1105412 for CVE-2018-1000204", "url": "https://bugzilla.suse.com/1105412" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_96-default-1-2.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_96-xen-1-2.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_96-default-1-2.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_96-xen-1-2.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_96-default-1-2.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_96-xen-1-2.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_96-default-1-2.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_96-xen-1-2.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-06-20T09:43:16Z", "details": "moderate" } ], "title": "CVE-2018-1000204" }, { "cve": "CVE-2018-1092", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-1092" } ], "notes": [ { "category": "general", "text": "The ext4_iget function in fs/ext4/inode.c in the Linux kernel through 4.15.15 mishandles the case of a root directory with a zero i_links_count, which allows attackers to cause a denial of service (ext4_process_freed_data NULL pointer dereference and OOPS) via a crafted ext4 image.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_96-default-1-2.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_96-xen-1-2.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_96-default-1-2.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_96-xen-1-2.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-1092", "url": "https://www.suse.com/security/cve/CVE-2018-1092" }, { "category": "external", "summary": "SUSE Bug 1087012 for CVE-2018-1092", "url": "https://bugzilla.suse.com/1087012" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2018-1092", "url": "https://bugzilla.suse.com/1087082" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_96-default-1-2.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_96-xen-1-2.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_96-default-1-2.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_96-xen-1-2.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_96-default-1-2.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_96-xen-1-2.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_96-default-1-2.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_96-xen-1-2.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-06-20T09:43:16Z", "details": "moderate" } ], "title": "CVE-2018-1092" }, { "cve": "CVE-2018-1093", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-1093" } ], "notes": [ { "category": "general", "text": "The ext4_valid_block_bitmap function in fs/ext4/balloc.c in the Linux kernel through 4.15.15 allows attackers to cause a denial of service (out-of-bounds read and system crash) via a crafted ext4 image because balloc.c and ialloc.c do not validate bitmap block numbers.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_96-default-1-2.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_96-xen-1-2.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_96-default-1-2.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_96-xen-1-2.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-1093", "url": "https://www.suse.com/security/cve/CVE-2018-1093" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2018-1093", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1087095 for CVE-2018-1093", "url": "https://bugzilla.suse.com/1087095" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_96-default-1-2.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_96-xen-1-2.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_96-default-1-2.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_96-xen-1-2.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_96-default-1-2.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_96-xen-1-2.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_96-default-1-2.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_96-xen-1-2.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-06-20T09:43:16Z", "details": "moderate" } ], "title": "CVE-2018-1093" }, { "cve": "CVE-2018-1094", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-1094" } ], "notes": [ { "category": "general", "text": "The ext4_fill_super function in fs/ext4/super.c in the Linux kernel through 4.15.15 does not always initialize the crc32c checksum driver, which allows attackers to cause a denial of service (ext4_xattr_inode_hash NULL pointer dereference and system crash) via a crafted ext4 image.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_96-default-1-2.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_96-xen-1-2.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_96-default-1-2.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_96-xen-1-2.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-1094", "url": "https://www.suse.com/security/cve/CVE-2018-1094" }, { "category": "external", "summary": "SUSE Bug 1087007 for CVE-2018-1094", "url": "https://bugzilla.suse.com/1087007" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2018-1094", "url": "https://bugzilla.suse.com/1087082" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_96-default-1-2.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_96-xen-1-2.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_96-default-1-2.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_96-xen-1-2.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_96-default-1-2.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_96-xen-1-2.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_96-default-1-2.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_96-xen-1-2.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-06-20T09:43:16Z", "details": "moderate" } ], "title": "CVE-2018-1094" }, { "cve": "CVE-2018-1130", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-1130" } ], "notes": [ { "category": "general", "text": "Linux kernel before version 4.16-rc7 is vulnerable to a null pointer dereference in dccp_write_xmit() function in net/dccp/output.c in that allows a local user to cause a denial of service by a number of certain crafted system calls.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_96-default-1-2.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_96-xen-1-2.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_96-default-1-2.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_96-xen-1-2.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-1130", "url": "https://www.suse.com/security/cve/CVE-2018-1130" }, { "category": "external", "summary": "SUSE Bug 1092904 for CVE-2018-1130", "url": "https://bugzilla.suse.com/1092904" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_96-default-1-2.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_96-xen-1-2.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_96-default-1-2.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_96-xen-1-2.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_96-default-1-2.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_96-xen-1-2.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_96-default-1-2.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_96-xen-1-2.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-06-20T09:43:16Z", "details": "moderate" } ], "title": "CVE-2018-1130" }, { "cve": "CVE-2018-3665", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-3665" } ], "notes": [ { "category": "general", "text": "System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially allow a local process to infer data from another process through a speculative execution side channel.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_96-default-1-2.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_96-xen-1-2.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_96-default-1-2.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_96-xen-1-2.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-3665", "url": "https://www.suse.com/security/cve/CVE-2018-3665" }, { "category": "external", "summary": "SUSE Bug 1087078 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087078" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1087086 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087086" }, { "category": "external", "summary": "SUSE Bug 1090338 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1090338" }, { "category": "external", "summary": "SUSE Bug 1095241 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095241" }, { "category": "external", "summary": "SUSE Bug 1095242 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095242" }, { "category": "external", "summary": "SUSE Bug 1096740 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1096740" }, { "category": "external", "summary": "SUSE Bug 1100091 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100091" }, { "category": "external", "summary": "SUSE Bug 1100555 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100555" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_96-default-1-2.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_96-xen-1-2.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_96-default-1-2.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_96-xen-1-2.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_96-default-1-2.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_96-xen-1-2.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_96-default-1-2.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_96-xen-1-2.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-06-20T09:43:16Z", "details": "moderate" } ], "title": "CVE-2018-3665" }, { "cve": "CVE-2018-5803", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-5803" } ], "notes": [ { "category": "general", "text": "In the Linux Kernel before version 4.15.8, 4.14.25, 4.9.87, 4.4.121, 4.1.51, and 3.2.102, an error in the \"_sctp_make_chunk()\" function (net/sctp/sm_make_chunk.c) when handling SCTP packets length can be exploited to cause a kernel crash.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_96-default-1-2.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_96-xen-1-2.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_96-default-1-2.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_96-xen-1-2.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-5803", "url": "https://www.suse.com/security/cve/CVE-2018-5803" }, { "category": "external", "summary": "SUSE Bug 1083900 for CVE-2018-5803", "url": "https://bugzilla.suse.com/1083900" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2018-5803", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2018-5803", "url": "https://bugzilla.suse.com/1115893" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_96-default-1-2.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_96-xen-1-2.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_96-default-1-2.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_96-xen-1-2.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_96-default-1-2.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_96-xen-1-2.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_96-default-1-2.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_96-xen-1-2.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-06-20T09:43:16Z", "details": "moderate" } ], "title": "CVE-2018-5803" }, { "cve": "CVE-2018-5848", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-5848" } ], "notes": [ { "category": "general", "text": "In the function wmi_set_ie(), the length validation code does not handle unsigned integer overflow properly. As a result, a large value of the \u0027ie_len\u0027 argument can cause a buffer overflow in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux Kernel.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_96-default-1-2.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_96-xen-1-2.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_96-default-1-2.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_96-xen-1-2.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-5848", "url": "https://www.suse.com/security/cve/CVE-2018-5848" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2018-5848", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1097356 for CVE-2018-5848", "url": "https://bugzilla.suse.com/1097356" }, { "category": "external", "summary": "SUSE Bug 1105412 for CVE-2018-5848", "url": "https://bugzilla.suse.com/1105412" }, { "category": "external", "summary": "SUSE Bug 1115339 for CVE-2018-5848", "url": "https://bugzilla.suse.com/1115339" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_96-default-1-2.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_96-xen-1-2.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_96-default-1-2.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_96-xen-1-2.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_96-default-1-2.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_96-xen-1-2.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_96-default-1-2.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_96-xen-1-2.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-06-20T09:43:16Z", "details": "important" } ], "title": "CVE-2018-5848" }, { "cve": "CVE-2018-7492", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-7492" } ], "notes": [ { "category": "general", "text": "A NULL pointer dereference was found in the net/rds/rdma.c __rds_rdma_map() function in the Linux kernel before 4.14.7 allowing local attackers to cause a system panic and a denial-of-service, related to RDS_GET_MR and RDS_GET_MR_FOR_DEST.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_96-default-1-2.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_96-xen-1-2.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_96-default-1-2.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_96-xen-1-2.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-7492", "url": "https://www.suse.com/security/cve/CVE-2018-7492" }, { "category": "external", "summary": "SUSE Bug 1082962 for CVE-2018-7492", "url": "https://bugzilla.suse.com/1082962" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_96-default-1-2.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_96-xen-1-2.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_96-default-1-2.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_96-xen-1-2.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.96.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_96-default-1-2.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_96-xen-1-2.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.96.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_96-default-1-2.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_96-xen-1-2.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-06-20T09:43:16Z", "details": "moderate" } ], "title": "CVE-2018-7492" } ] }
suse-su-2018:2109-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 25 for SLE 12 SP1)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 3.12.74-60_64_82 fixes several issues.\n\nThe following security issue was fixed:\n\n- CVE-2018-3665: System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially have allowed a local process to infer data from another process via a speculative execution side channel (bsc#1090338, bsc#1096740).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-SAP-12-SP1-2018-1438,SUSE-SLE-SERVER-12-SP1-2018-1438", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_2109-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:2109-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20182109-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:2109-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-July/004350.html" }, { "category": "self", "summary": "SUSE Bug 1090338", "url": "https://bugzilla.suse.com/1090338" }, { "category": "self", "summary": "SUSE Bug 1096740", "url": "https://bugzilla.suse.com/1096740" }, { "category": "self", "summary": "SUSE CVE CVE-2018-3665 page", "url": "https://www.suse.com/security/cve/CVE-2018-3665/" } ], "title": "Security update for the Linux Kernel (Live Patch 25 for SLE 12 SP1)", "tracking": { "current_release_date": "2018-07-27T13:39:37Z", "generator": { "date": "2018-07-27T13:39:37Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:2109-1", "initial_release_date": "2018-07-27T13:39:37Z", "revision_history": [ { "date": "2018-07-27T13:39:37Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-3_12_74-60_64_82-default-5-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_74-60_64_82-default-5-2.1.x86_64", "product_id": "kgraft-patch-3_12_74-60_64_82-default-5-2.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-3_12_74-60_64_82-xen-5-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_74-60_64_82-xen-5-2.1.x86_64", "product_id": "kgraft-patch-3_12_74-60_64_82-xen-5-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12:sp1" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_74-60_64_82-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_82-default-5-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_74-60_64_82-default-5-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_74-60_64_82-xen-5-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_82-xen-5-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_74-60_64_82-xen-5-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_74-60_64_82-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_82-default-5-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_74-60_64_82-default-5-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_74-60_64_82-xen-5-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_82-xen-5-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_74-60_64_82-xen-5-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-3665", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-3665" } ], "notes": [ { "category": "general", "text": "System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially allow a local process to infer data from another process through a speculative execution side channel.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_82-default-5-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_82-xen-5-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_82-default-5-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_82-xen-5-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-3665", "url": "https://www.suse.com/security/cve/CVE-2018-3665" }, { "category": "external", "summary": "SUSE Bug 1087078 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087078" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1087086 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087086" }, { "category": "external", "summary": "SUSE Bug 1090338 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1090338" }, { "category": "external", "summary": "SUSE Bug 1095241 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095241" }, { "category": "external", "summary": "SUSE Bug 1095242 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095242" }, { "category": "external", "summary": "SUSE Bug 1096740 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1096740" }, { "category": "external", "summary": "SUSE Bug 1100091 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100091" }, { "category": "external", "summary": "SUSE Bug 1100555 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100555" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_82-default-5-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_82-xen-5-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_82-default-5-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_82-xen-5-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_82-default-5-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_82-xen-5-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_82-default-5-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_82-xen-5-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-07-27T13:39:37Z", "details": "moderate" } ], "title": "CVE-2018-3665" } ] }
suse-su-2018:1762-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\nThe SUSE Linux Enterprise 12 GA LTSS kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2018-3665: Prevent disclosure of FPU registers (including XMM and AVX\n registers) between processes. These registers might contain encryption keys\n when doing SSE accelerated AES enc/decryption (bsc#1087086)\n- CVE-2018-5848: In the function wmi_set_ie(), the length validation code did\n not handle unsigned integer overflow properly. As a result, a large value of\n the \u0027ie_len\u0027 argument could have caused a buffer overflow (bnc#1097356)\n- CVE-2018-1000204: Prevent infoleak caused by incorrect handling of the SG_IO\n ioctl (bsc#1096728)\n- CVE-2017-13305: Prevent information disclosure vulnerability in\n encrypted-keys (bsc#1094353)\n- CVE-2018-1094: The ext4_fill_super function did not always initialize the\n crc32c checksum driver, which allowed attackers to cause a denial of service\n (ext4_xattr_inode_hash NULL pointer dereference and system crash) via a crafted\n ext4 image (bsc#1087007)\n- CVE-2018-1093: The ext4_valid_block_bitmap function allowed attackers to\n cause a denial of service (out-of-bounds read and system crash) via a crafted\n ext4 image because balloc.c and ialloc.c do not validate bitmap block numbers\n (bsc#1087095)\n- CVE-2018-1092: The ext4_iget function mishandled the case of a root directory\n with a zero i_links_count, which allowed attackers to cause a denial of service\n (ext4_process_freed_data NULL pointer dereference and OOPS) via a crafted ext4\n image (bsc#1087012)\n- CVE-2018-1130: NULL pointer dereference in dccp_write_xmit() function that\n allowed a local user to cause a denial of service by a number of certain\n crafted system calls (bsc#1092904)\n- CVE-2018-5803: Prevent error in the \u0027_sctp_make_chunk()\u0027 function when\n handling SCTP packets length that could have been exploited to cause a kernel\n crash (bnc#1083900)\n- CVE-2018-7492: Prevent NULL pointer dereference in the net/rds/rdma.c\n __rds_rdma_map() function that allowed local attackers to cause a system panic\n and a denial-of-service, related to RDS_GET_MR and RDS_GET_MR_FOR_DEST\n (bsc#1082962)\n\nThe following non-security bugs were fixed:\n\n- Fix excessive newline in /proc/*/status (bsc#1094823).\n- KVM: x86: Sync back MSR_IA32_SPEC_CTRL to VCPU data structure (bsc#1096242, bsc#1096281).\n- ipv6: add mtu lock check in __ip6_rt_update_pmtu (bsc#1092552).\n- kABI: work around BPF SSBD removal (bsc#1087082).\n- kgraft/bnx2fc: Do not block kGraft in bnx2fc_l2_rcv kthread (bsc#1094033).\n- mm, page_alloc: do not break __GFP_THISNODE by zonelist reset (bsc#1079152).\n- usbip: usbip_host: fix NULL-ptr deref and use-after-free errors (bsc#1096480).\n- usbip: usbip_host: fix bad unlock balance during stub_probe() (bsc#1096480).\n- x86/boot: Fix early command-line parsing when matching at end (bsc#1096281).\n- x86/boot: Fix early command-line parsing when partial word matches (bsc#1096281).\n- x86/bugs: spec_ctrl must be cleared from cpu_caps_set when being disabled (bsc#1096140).\n- x86/kaiser: export symbol kaiser_set_shadow_pgd() (bsc#1092813)\n- xen-netfront: fix req_prod check to avoid RX hang when index wraps (bsc#1046610).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-Module-Public-Cloud-12-2018-1184,SUSE-SLE-SERVER-12-2018-1184", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_1762-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:1762-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181762-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:1762-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-June/004206.html" }, { "category": "self", "summary": "SUSE Bug 1046610", "url": "https://bugzilla.suse.com/1046610" }, { "category": "self", "summary": "SUSE Bug 1079152", "url": "https://bugzilla.suse.com/1079152" }, { "category": "self", "summary": "SUSE Bug 1082962", "url": "https://bugzilla.suse.com/1082962" }, { "category": "self", "summary": "SUSE Bug 1083900", "url": "https://bugzilla.suse.com/1083900" }, { "category": "self", "summary": "SUSE Bug 1087007", "url": "https://bugzilla.suse.com/1087007" }, { "category": "self", "summary": "SUSE Bug 1087012", "url": "https://bugzilla.suse.com/1087012" }, { "category": "self", "summary": "SUSE Bug 1087082", "url": "https://bugzilla.suse.com/1087082" }, { "category": "self", "summary": "SUSE Bug 1087086", "url": "https://bugzilla.suse.com/1087086" }, { "category": "self", "summary": "SUSE Bug 1087095", "url": "https://bugzilla.suse.com/1087095" }, { "category": "self", "summary": "SUSE Bug 1092552", "url": "https://bugzilla.suse.com/1092552" }, { "category": "self", "summary": "SUSE Bug 1092813", "url": "https://bugzilla.suse.com/1092813" }, { "category": "self", "summary": "SUSE Bug 1092904", "url": "https://bugzilla.suse.com/1092904" }, { "category": "self", "summary": "SUSE Bug 1094033", "url": "https://bugzilla.suse.com/1094033" }, { "category": "self", "summary": "SUSE Bug 1094353", "url": "https://bugzilla.suse.com/1094353" }, { "category": "self", "summary": "SUSE Bug 1094823", "url": "https://bugzilla.suse.com/1094823" }, { "category": "self", "summary": "SUSE Bug 1096140", "url": "https://bugzilla.suse.com/1096140" }, { "category": "self", "summary": "SUSE Bug 1096242", "url": "https://bugzilla.suse.com/1096242" }, { "category": "self", "summary": "SUSE Bug 1096281", "url": "https://bugzilla.suse.com/1096281" }, { "category": "self", "summary": "SUSE Bug 1096480", "url": "https://bugzilla.suse.com/1096480" }, { "category": "self", "summary": "SUSE Bug 1096728", "url": "https://bugzilla.suse.com/1096728" }, { "category": "self", "summary": "SUSE Bug 1097356", "url": "https://bugzilla.suse.com/1097356" }, { "category": "self", "summary": "SUSE CVE CVE-2017-13305 page", "url": "https://www.suse.com/security/cve/CVE-2017-13305/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-1000204 page", "url": "https://www.suse.com/security/cve/CVE-2018-1000204/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-1092 page", "url": "https://www.suse.com/security/cve/CVE-2018-1092/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-1093 page", "url": "https://www.suse.com/security/cve/CVE-2018-1093/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-1094 page", "url": "https://www.suse.com/security/cve/CVE-2018-1094/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-1130 page", "url": "https://www.suse.com/security/cve/CVE-2018-1130/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-3665 page", "url": "https://www.suse.com/security/cve/CVE-2018-3665/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-5803 page", "url": "https://www.suse.com/security/cve/CVE-2018-5803/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-5848 page", "url": "https://www.suse.com/security/cve/CVE-2018-5848/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-7492 page", "url": "https://www.suse.com/security/cve/CVE-2018-7492/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2018-06-20T09:43:56Z", "generator": { "date": "2018-06-20T09:43:56Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:1762-1", "initial_release_date": "2018-06-20T09:43:56Z", "revision_history": [ { "date": "2018-06-20T09:43:56Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-devel-3.12.61-52.136.1.noarch", "product": { "name": "kernel-devel-3.12.61-52.136.1.noarch", "product_id": "kernel-devel-3.12.61-52.136.1.noarch" } }, { "category": "product_version", "name": "kernel-macros-3.12.61-52.136.1.noarch", "product": { "name": "kernel-macros-3.12.61-52.136.1.noarch", "product_id": "kernel-macros-3.12.61-52.136.1.noarch" } }, { "category": "product_version", "name": "kernel-source-3.12.61-52.136.1.noarch", "product": { "name": "kernel-source-3.12.61-52.136.1.noarch", "product_id": "kernel-source-3.12.61-52.136.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-default-3.12.61-52.136.1.ppc64le", "product": { "name": "kernel-default-3.12.61-52.136.1.ppc64le", "product_id": "kernel-default-3.12.61-52.136.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-base-3.12.61-52.136.1.ppc64le", "product": { "name": "kernel-default-base-3.12.61-52.136.1.ppc64le", "product_id": "kernel-default-base-3.12.61-52.136.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-devel-3.12.61-52.136.1.ppc64le", "product": { "name": "kernel-default-devel-3.12.61-52.136.1.ppc64le", "product_id": "kernel-default-devel-3.12.61-52.136.1.ppc64le" } }, { "category": "product_version", "name": "kernel-syms-3.12.61-52.136.1.ppc64le", "product": { "name": "kernel-syms-3.12.61-52.136.1.ppc64le", "product_id": "kernel-syms-3.12.61-52.136.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kernel-default-3.12.61-52.136.1.s390x", "product": { "name": "kernel-default-3.12.61-52.136.1.s390x", "product_id": "kernel-default-3.12.61-52.136.1.s390x" } }, { "category": "product_version", "name": "kernel-default-base-3.12.61-52.136.1.s390x", "product": { "name": "kernel-default-base-3.12.61-52.136.1.s390x", "product_id": "kernel-default-base-3.12.61-52.136.1.s390x" } }, { "category": "product_version", "name": "kernel-default-devel-3.12.61-52.136.1.s390x", "product": { "name": "kernel-default-devel-3.12.61-52.136.1.s390x", "product_id": "kernel-default-devel-3.12.61-52.136.1.s390x" } }, { "category": "product_version", "name": "kernel-default-man-3.12.61-52.136.1.s390x", "product": { "name": "kernel-default-man-3.12.61-52.136.1.s390x", "product_id": "kernel-default-man-3.12.61-52.136.1.s390x" } }, { "category": "product_version", "name": "kernel-syms-3.12.61-52.136.1.s390x", "product": { "name": "kernel-syms-3.12.61-52.136.1.s390x", "product_id": "kernel-syms-3.12.61-52.136.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-ec2-3.12.61-52.136.1.x86_64", "product": { "name": "kernel-ec2-3.12.61-52.136.1.x86_64", "product_id": "kernel-ec2-3.12.61-52.136.1.x86_64" } }, { "category": "product_version", "name": "kernel-ec2-devel-3.12.61-52.136.1.x86_64", "product": { "name": "kernel-ec2-devel-3.12.61-52.136.1.x86_64", "product_id": "kernel-ec2-devel-3.12.61-52.136.1.x86_64" } }, { "category": "product_version", "name": "kernel-ec2-extra-3.12.61-52.136.1.x86_64", "product": { "name": "kernel-ec2-extra-3.12.61-52.136.1.x86_64", "product_id": "kernel-ec2-extra-3.12.61-52.136.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-3.12.61-52.136.1.x86_64", "product": { "name": "kernel-default-3.12.61-52.136.1.x86_64", "product_id": "kernel-default-3.12.61-52.136.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-3.12.61-52.136.1.x86_64", "product": { "name": "kernel-default-base-3.12.61-52.136.1.x86_64", "product_id": "kernel-default-base-3.12.61-52.136.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-devel-3.12.61-52.136.1.x86_64", "product": { "name": "kernel-default-devel-3.12.61-52.136.1.x86_64", "product_id": "kernel-default-devel-3.12.61-52.136.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-3.12.61-52.136.1.x86_64", "product": { "name": "kernel-syms-3.12.61-52.136.1.x86_64", "product_id": "kernel-syms-3.12.61-52.136.1.x86_64" } }, { "category": "product_version", "name": "kernel-xen-3.12.61-52.136.1.x86_64", "product": { "name": "kernel-xen-3.12.61-52.136.1.x86_64", "product_id": "kernel-xen-3.12.61-52.136.1.x86_64" } }, { "category": "product_version", "name": "kernel-xen-base-3.12.61-52.136.1.x86_64", "product": { "name": "kernel-xen-base-3.12.61-52.136.1.x86_64", "product_id": "kernel-xen-base-3.12.61-52.136.1.x86_64" } }, { "category": "product_version", "name": "kernel-xen-devel-3.12.61-52.136.1.x86_64", "product": { "name": "kernel-xen-devel-3.12.61-52.136.1.x86_64", "product_id": "kernel-xen-devel-3.12.61-52.136.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-3_12_61-52_136-default-1-1.3.1.x86_64", "product": { "name": "kgraft-patch-3_12_61-52_136-default-1-1.3.1.x86_64", "product_id": "kgraft-patch-3_12_61-52_136-default-1-1.3.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-3_12_61-52_136-xen-1-1.3.1.x86_64", "product": { "name": "kgraft-patch-3_12_61-52_136-xen-1-1.3.1.x86_64", "product_id": "kgraft-patch-3_12_61-52_136-xen-1-1.3.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Module for Public Cloud 12", "product": { "name": "SUSE Linux Enterprise Module for Public Cloud 12", "product_id": "SUSE Linux Enterprise Module for Public Cloud 12", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-public-cloud:12" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-3.12.61-52.136.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 12", "product_id": "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.136.1.x86_64" }, "product_reference": "kernel-ec2-3.12.61-52.136.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-devel-3.12.61-52.136.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 12", "product_id": "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.136.1.x86_64" }, "product_reference": "kernel-ec2-devel-3.12.61-52.136.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-extra-3.12.61-52.136.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 12", "product_id": "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.136.1.x86_64" }, "product_reference": "kernel-ec2-extra-3.12.61-52.136.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.12.61-52.136.1.ppc64le as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.136.1.ppc64le" }, "product_reference": "kernel-default-3.12.61-52.136.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.12.61-52.136.1.s390x as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.136.1.s390x" }, "product_reference": "kernel-default-3.12.61-52.136.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.12.61-52.136.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.136.1.x86_64" }, "product_reference": "kernel-default-3.12.61-52.136.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.12.61-52.136.1.ppc64le as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.136.1.ppc64le" }, "product_reference": "kernel-default-base-3.12.61-52.136.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.12.61-52.136.1.s390x as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.136.1.s390x" }, "product_reference": "kernel-default-base-3.12.61-52.136.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.12.61-52.136.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.136.1.x86_64" }, "product_reference": "kernel-default-base-3.12.61-52.136.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.12.61-52.136.1.ppc64le as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.136.1.ppc64le" }, "product_reference": "kernel-default-devel-3.12.61-52.136.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.12.61-52.136.1.s390x as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.136.1.s390x" }, "product_reference": "kernel-default-devel-3.12.61-52.136.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.12.61-52.136.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.136.1.x86_64" }, "product_reference": "kernel-default-devel-3.12.61-52.136.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-man-3.12.61-52.136.1.s390x as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.136.1.s390x" }, "product_reference": "kernel-default-man-3.12.61-52.136.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-3.12.61-52.136.1.noarch as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.136.1.noarch" }, "product_reference": "kernel-devel-3.12.61-52.136.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-3.12.61-52.136.1.noarch as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.136.1.noarch" }, "product_reference": "kernel-macros-3.12.61-52.136.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.12.61-52.136.1.noarch as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.136.1.noarch" }, "product_reference": "kernel-source-3.12.61-52.136.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.12.61-52.136.1.ppc64le as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.136.1.ppc64le" }, "product_reference": "kernel-syms-3.12.61-52.136.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.12.61-52.136.1.s390x as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.136.1.s390x" }, "product_reference": "kernel-syms-3.12.61-52.136.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.12.61-52.136.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.136.1.x86_64" }, "product_reference": "kernel-syms-3.12.61-52.136.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-3.12.61-52.136.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.136.1.x86_64" }, "product_reference": "kernel-xen-3.12.61-52.136.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-base-3.12.61-52.136.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.136.1.x86_64" }, "product_reference": "kernel-xen-base-3.12.61-52.136.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-3.12.61-52.136.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.136.1.x86_64" }, "product_reference": "kernel-xen-devel-3.12.61-52.136.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_61-52_136-default-1-1.3.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_136-default-1-1.3.1.x86_64" }, "product_reference": "kgraft-patch-3_12_61-52_136-default-1-1.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_61-52_136-xen-1-1.3.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_136-xen-1-1.3.1.x86_64" }, "product_reference": "kgraft-patch-3_12_61-52_136-xen-1-1.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-13305", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-13305" } ], "notes": [ { "category": "general", "text": "A information disclosure vulnerability in the Upstream kernel encrypted-keys. Product: Android. Versions: Android kernel. Android ID: A-70526974.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.136.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.136.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.136.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.136.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.136.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.136.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.136.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_136-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_136-xen-1-1.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-13305", "url": "https://www.suse.com/security/cve/CVE-2017-13305" }, { "category": "external", "summary": "SUSE Bug 1094353 for CVE-2017-13305", "url": "https://bugzilla.suse.com/1094353" }, { "category": "external", "summary": "SUSE Bug 1105412 for CVE-2017-13305", "url": "https://bugzilla.suse.com/1105412" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.136.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.136.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.136.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.136.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.136.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.136.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.136.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_136-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_136-xen-1-1.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.136.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.136.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.136.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.136.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.136.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.136.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.136.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_136-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_136-xen-1-1.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-06-20T09:43:56Z", "details": "low" } ], "title": "CVE-2017-13305" }, { "cve": "CVE-2018-1000204", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-1000204" } ], "notes": [ { "category": "general", "text": "** DISPUTED ** Linux Kernel version 3.18 to 4.16 incorrectly handles an SG_IO ioctl on /dev/sg0 with dxfer_direction=SG_DXFER_FROM_DEV and an empty 6-byte cmdp. This may lead to copying up to 1000 kernel heap pages to the userspace. This has been fixed upstream in https://github.com/torvalds/linux/commit/a45b599ad808c3c982fdcdc12b0b8611c2f92824 already. The problem has limited scope, as users don\u0027t usually have permissions to access SCSI devices. On the other hand, e.g. the Nero user manual suggests doing `chmod o+r+w /dev/sg*` to make the devices accessible. NOTE: third parties dispute the relevance of this report, noting that the requirement for an attacker to have both the CAP_SYS_ADMIN and CAP_SYS_RAWIO capabilities makes it \"virtually impossible to exploit.\"", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.136.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.136.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.136.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.136.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.136.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.136.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.136.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_136-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_136-xen-1-1.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-1000204", "url": "https://www.suse.com/security/cve/CVE-2018-1000204" }, { "category": "external", "summary": "SUSE Bug 1096728 for CVE-2018-1000204", "url": "https://bugzilla.suse.com/1096728" }, { "category": "external", "summary": "SUSE Bug 1105412 for CVE-2018-1000204", "url": "https://bugzilla.suse.com/1105412" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.136.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.136.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.136.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.136.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.136.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.136.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.136.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_136-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_136-xen-1-1.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.136.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.136.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.136.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.136.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.136.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.136.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.136.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_136-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_136-xen-1-1.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-06-20T09:43:56Z", "details": "moderate" } ], "title": "CVE-2018-1000204" }, { "cve": "CVE-2018-1092", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-1092" } ], "notes": [ { "category": "general", "text": "The ext4_iget function in fs/ext4/inode.c in the Linux kernel through 4.15.15 mishandles the case of a root directory with a zero i_links_count, which allows attackers to cause a denial of service (ext4_process_freed_data NULL pointer dereference and OOPS) via a crafted ext4 image.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.136.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.136.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.136.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.136.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.136.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.136.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.136.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_136-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_136-xen-1-1.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-1092", "url": "https://www.suse.com/security/cve/CVE-2018-1092" }, { "category": "external", "summary": "SUSE Bug 1087012 for CVE-2018-1092", "url": "https://bugzilla.suse.com/1087012" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2018-1092", "url": "https://bugzilla.suse.com/1087082" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.136.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.136.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.136.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.136.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.136.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.136.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.136.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_136-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_136-xen-1-1.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.136.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.136.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.136.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.136.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.136.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.136.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.136.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_136-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_136-xen-1-1.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-06-20T09:43:56Z", "details": "moderate" } ], "title": "CVE-2018-1092" }, { "cve": "CVE-2018-1093", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-1093" } ], "notes": [ { "category": "general", "text": "The ext4_valid_block_bitmap function in fs/ext4/balloc.c in the Linux kernel through 4.15.15 allows attackers to cause a denial of service (out-of-bounds read and system crash) via a crafted ext4 image because balloc.c and ialloc.c do not validate bitmap block numbers.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.136.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.136.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.136.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.136.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.136.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.136.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.136.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_136-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_136-xen-1-1.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-1093", "url": "https://www.suse.com/security/cve/CVE-2018-1093" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2018-1093", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1087095 for CVE-2018-1093", "url": "https://bugzilla.suse.com/1087095" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.136.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.136.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.136.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.136.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.136.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.136.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.136.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_136-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_136-xen-1-1.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.136.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.136.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.136.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.136.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.136.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.136.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.136.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_136-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_136-xen-1-1.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-06-20T09:43:56Z", "details": "moderate" } ], "title": "CVE-2018-1093" }, { "cve": "CVE-2018-1094", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-1094" } ], "notes": [ { "category": "general", "text": "The ext4_fill_super function in fs/ext4/super.c in the Linux kernel through 4.15.15 does not always initialize the crc32c checksum driver, which allows attackers to cause a denial of service (ext4_xattr_inode_hash NULL pointer dereference and system crash) via a crafted ext4 image.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.136.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.136.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.136.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.136.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.136.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.136.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.136.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_136-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_136-xen-1-1.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-1094", "url": "https://www.suse.com/security/cve/CVE-2018-1094" }, { "category": "external", "summary": "SUSE Bug 1087007 for CVE-2018-1094", "url": "https://bugzilla.suse.com/1087007" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2018-1094", "url": "https://bugzilla.suse.com/1087082" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.136.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.136.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.136.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.136.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.136.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.136.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.136.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_136-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_136-xen-1-1.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.136.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.136.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.136.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.136.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.136.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.136.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.136.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_136-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_136-xen-1-1.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-06-20T09:43:56Z", "details": "moderate" } ], "title": "CVE-2018-1094" }, { "cve": "CVE-2018-1130", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-1130" } ], "notes": [ { "category": "general", "text": "Linux kernel before version 4.16-rc7 is vulnerable to a null pointer dereference in dccp_write_xmit() function in net/dccp/output.c in that allows a local user to cause a denial of service by a number of certain crafted system calls.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.136.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.136.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.136.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.136.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.136.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.136.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.136.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_136-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_136-xen-1-1.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-1130", "url": "https://www.suse.com/security/cve/CVE-2018-1130" }, { "category": "external", "summary": "SUSE Bug 1092904 for CVE-2018-1130", "url": "https://bugzilla.suse.com/1092904" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.136.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.136.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.136.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.136.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.136.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.136.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.136.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_136-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_136-xen-1-1.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.136.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.136.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.136.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.136.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.136.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.136.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.136.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_136-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_136-xen-1-1.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-06-20T09:43:56Z", "details": "moderate" } ], "title": "CVE-2018-1130" }, { "cve": "CVE-2018-3665", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-3665" } ], "notes": [ { "category": "general", "text": "System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially allow a local process to infer data from another process through a speculative execution side channel.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.136.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.136.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.136.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.136.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.136.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.136.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.136.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_136-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_136-xen-1-1.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-3665", "url": "https://www.suse.com/security/cve/CVE-2018-3665" }, { "category": "external", "summary": "SUSE Bug 1087078 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087078" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1087086 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087086" }, { "category": "external", "summary": "SUSE Bug 1090338 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1090338" }, { "category": "external", "summary": "SUSE Bug 1095241 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095241" }, { "category": "external", "summary": "SUSE Bug 1095242 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095242" }, { "category": "external", "summary": "SUSE Bug 1096740 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1096740" }, { "category": "external", "summary": "SUSE Bug 1100091 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100091" }, { "category": "external", "summary": "SUSE Bug 1100555 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100555" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.136.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.136.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.136.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.136.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.136.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.136.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.136.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_136-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_136-xen-1-1.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.136.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.136.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.136.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.136.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.136.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.136.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.136.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_136-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_136-xen-1-1.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-06-20T09:43:56Z", "details": "moderate" } ], "title": "CVE-2018-3665" }, { "cve": "CVE-2018-5803", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-5803" } ], "notes": [ { "category": "general", "text": "In the Linux Kernel before version 4.15.8, 4.14.25, 4.9.87, 4.4.121, 4.1.51, and 3.2.102, an error in the \"_sctp_make_chunk()\" function (net/sctp/sm_make_chunk.c) when handling SCTP packets length can be exploited to cause a kernel crash.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.136.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.136.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.136.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.136.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.136.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.136.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.136.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_136-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_136-xen-1-1.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-5803", "url": "https://www.suse.com/security/cve/CVE-2018-5803" }, { "category": "external", "summary": "SUSE Bug 1083900 for CVE-2018-5803", "url": "https://bugzilla.suse.com/1083900" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2018-5803", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2018-5803", "url": "https://bugzilla.suse.com/1115893" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.136.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.136.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.136.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.136.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.136.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.136.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.136.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_136-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_136-xen-1-1.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.136.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.136.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.136.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.136.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.136.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.136.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.136.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_136-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_136-xen-1-1.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-06-20T09:43:56Z", "details": "moderate" } ], "title": "CVE-2018-5803" }, { "cve": "CVE-2018-5848", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-5848" } ], "notes": [ { "category": "general", "text": "In the function wmi_set_ie(), the length validation code does not handle unsigned integer overflow properly. As a result, a large value of the \u0027ie_len\u0027 argument can cause a buffer overflow in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux Kernel.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.136.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.136.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.136.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.136.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.136.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.136.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.136.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_136-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_136-xen-1-1.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-5848", "url": "https://www.suse.com/security/cve/CVE-2018-5848" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2018-5848", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1097356 for CVE-2018-5848", "url": "https://bugzilla.suse.com/1097356" }, { "category": "external", "summary": "SUSE Bug 1105412 for CVE-2018-5848", "url": "https://bugzilla.suse.com/1105412" }, { "category": "external", "summary": "SUSE Bug 1115339 for CVE-2018-5848", "url": "https://bugzilla.suse.com/1115339" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.136.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.136.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.136.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.136.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.136.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.136.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.136.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_136-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_136-xen-1-1.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.136.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.136.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.136.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.136.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.136.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.136.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.136.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_136-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_136-xen-1-1.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-06-20T09:43:56Z", "details": "important" } ], "title": "CVE-2018-5848" }, { "cve": "CVE-2018-7492", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-7492" } ], "notes": [ { "category": "general", "text": "A NULL pointer dereference was found in the net/rds/rdma.c __rds_rdma_map() function in the Linux kernel before 4.14.7 allowing local attackers to cause a system panic and a denial-of-service, related to RDS_GET_MR and RDS_GET_MR_FOR_DEST.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.136.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.136.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.136.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.136.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.136.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.136.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.136.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_136-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_136-xen-1-1.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-7492", "url": "https://www.suse.com/security/cve/CVE-2018-7492" }, { "category": "external", "summary": "SUSE Bug 1082962 for CVE-2018-7492", "url": "https://bugzilla.suse.com/1082962" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.136.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.136.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.136.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.136.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.136.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.136.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.136.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_136-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_136-xen-1-1.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.136.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.136.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.136.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.136.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.136.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.136.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.136.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.136.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.136.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_136-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_136-xen-1-1.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-06-20T09:43:56Z", "details": "moderate" } ], "title": "CVE-2018-7492" } ] }
suse-su-2018:2091-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 12 for SLE 12 SP2)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 4.4.74-92_35 fixes several issues.\n\nThe following security issue was fixed:\n\n- CVE-2018-3665: System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially have allowed a local process to infer data from another process via a speculative execution side channel (bsc#1090338, bsc#1096740).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-SAP-12-SP2-2018-1448,SUSE-SLE-SERVER-12-SP2-2018-1448", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_2091-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:2091-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20182091-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:2091-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-July/004333.html" }, { "category": "self", "summary": "SUSE Bug 1090338", "url": "https://bugzilla.suse.com/1090338" }, { "category": "self", "summary": "SUSE Bug 1096740", "url": "https://bugzilla.suse.com/1096740" }, { "category": "self", "summary": "SUSE CVE CVE-2018-3665 page", "url": "https://www.suse.com/security/cve/CVE-2018-3665/" } ], "title": "Security update for the Linux Kernel (Live Patch 12 for SLE 12 SP2)", "tracking": { "current_release_date": "2018-07-27T13:40:34Z", "generator": { "date": "2018-07-27T13:40:34Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:2091-1", "initial_release_date": "2018-07-27T13:40:34Z", "revision_history": [ { "date": "2018-07-27T13:40:34Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_4_74-92_35-default-11-2.1.x86_64", "product": { "name": "kgraft-patch-4_4_74-92_35-default-11-2.1.x86_64", "product_id": "kgraft-patch-4_4_74-92_35-default-11-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP2-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12:sp2" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_74-92_35-default-11-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_74-92_35-default-11-2.1.x86_64" }, "product_reference": "kgraft-patch-4_4_74-92_35-default-11-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_74-92_35-default-11-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_74-92_35-default-11-2.1.x86_64" }, "product_reference": "kgraft-patch-4_4_74-92_35-default-11-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-3665", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-3665" } ], "notes": [ { "category": "general", "text": "System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially allow a local process to infer data from another process through a speculative execution side channel.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_74-92_35-default-11-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_74-92_35-default-11-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-3665", "url": "https://www.suse.com/security/cve/CVE-2018-3665" }, { "category": "external", "summary": "SUSE Bug 1087078 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087078" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1087086 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087086" }, { "category": "external", "summary": "SUSE Bug 1090338 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1090338" }, { "category": "external", "summary": "SUSE Bug 1095241 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095241" }, { "category": "external", "summary": "SUSE Bug 1095242 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095242" }, { "category": "external", "summary": "SUSE Bug 1096740 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1096740" }, { "category": "external", "summary": "SUSE Bug 1100091 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100091" }, { "category": "external", "summary": "SUSE Bug 1100555 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100555" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_74-92_35-default-11-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_74-92_35-default-11-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_74-92_35-default-11-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_74-92_35-default-11-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-07-27T13:40:34Z", "details": "moderate" } ], "title": "CVE-2018-3665" } ] }
suse-su-2018:2113-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 21 for SLE 12 SP1)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 3.12.74-60_64_60 fixes several issues.\n\nThe following security issue was fixed:\n\n- CVE-2018-3665: System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially have allowed a local process to infer data from another process via a speculative execution side channel (bsc#1090338, bsc#1096740).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-SAP-12-SP1-2018-1442,SUSE-SLE-SERVER-12-SP1-2018-1442", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_2113-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:2113-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20182113-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:2113-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-July/004354.html" }, { "category": "self", "summary": "SUSE Bug 1090338", "url": "https://bugzilla.suse.com/1090338" }, { "category": "self", "summary": "SUSE Bug 1096740", "url": "https://bugzilla.suse.com/1096740" }, { "category": "self", "summary": "SUSE CVE CVE-2018-3665 page", "url": "https://www.suse.com/security/cve/CVE-2018-3665/" } ], "title": "Security update for the Linux Kernel (Live Patch 21 for SLE 12 SP1)", "tracking": { "current_release_date": "2018-07-27T13:39:59Z", "generator": { "date": "2018-07-27T13:39:59Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:2113-1", "initial_release_date": "2018-07-27T13:39:59Z", "revision_history": [ { "date": "2018-07-27T13:39:59Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-3_12_74-60_64_60-default-9-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_74-60_64_60-default-9-2.1.x86_64", "product_id": "kgraft-patch-3_12_74-60_64_60-default-9-2.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-3_12_74-60_64_60-xen-9-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_74-60_64_60-xen-9-2.1.x86_64", "product_id": "kgraft-patch-3_12_74-60_64_60-xen-9-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12:sp1" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_74-60_64_60-default-9-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_60-default-9-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_74-60_64_60-default-9-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_74-60_64_60-xen-9-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_60-xen-9-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_74-60_64_60-xen-9-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_74-60_64_60-default-9-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_60-default-9-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_74-60_64_60-default-9-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_74-60_64_60-xen-9-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_60-xen-9-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_74-60_64_60-xen-9-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-3665", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-3665" } ], "notes": [ { "category": "general", "text": "System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially allow a local process to infer data from another process through a speculative execution side channel.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_60-default-9-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_60-xen-9-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_60-default-9-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_60-xen-9-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-3665", "url": "https://www.suse.com/security/cve/CVE-2018-3665" }, { "category": "external", "summary": "SUSE Bug 1087078 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087078" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1087086 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087086" }, { "category": "external", "summary": "SUSE Bug 1090338 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1090338" }, { "category": "external", "summary": "SUSE Bug 1095241 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095241" }, { "category": "external", "summary": "SUSE Bug 1095242 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095242" }, { "category": "external", "summary": "SUSE Bug 1096740 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1096740" }, { "category": "external", "summary": "SUSE Bug 1100091 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100091" }, { "category": "external", "summary": "SUSE Bug 1100555 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100555" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_60-default-9-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_60-xen-9-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_60-default-9-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_60-xen-9-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_60-default-9-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_60-xen-9-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_60-default-9-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_60-xen-9-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-07-27T13:39:59Z", "details": "moderate" } ], "title": "CVE-2018-3665" } ] }
suse-su-2018:2101-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 30 for SLE 12)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 3.12.61-52_111 fixes several issues.\n\nThe following security issue was fixed:\n\n- CVE-2018-3665: System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially have allowed a local process to infer data from another process via a speculative execution side channel (bsc#1090338, bsc#1096740).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-SERVER-12-2018-1422", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_2101-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:2101-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20182101-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:2101-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-July/004342.html" }, { "category": "self", "summary": "SUSE Bug 1090338", "url": "https://bugzilla.suse.com/1090338" }, { "category": "self", "summary": "SUSE Bug 1096740", "url": "https://bugzilla.suse.com/1096740" }, { "category": "self", "summary": "SUSE CVE CVE-2018-3665 page", "url": "https://www.suse.com/security/cve/CVE-2018-3665/" } ], "title": "Security update for the Linux Kernel (Live Patch 30 for SLE 12)", "tracking": { "current_release_date": "2018-07-27T13:38:22Z", "generator": { "date": "2018-07-27T13:38:22Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:2101-1", "initial_release_date": "2018-07-27T13:38:22Z", "revision_history": [ { "date": "2018-07-27T13:38:22Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-3_12_61-52_111-default-6-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_61-52_111-default-6-2.1.x86_64", "product_id": "kgraft-patch-3_12_61-52_111-default-6-2.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-3_12_61-52_111-xen-6-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_61-52_111-xen-6-2.1.x86_64", "product_id": "kgraft-patch-3_12_61-52_111-xen-6-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server 12-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_61-52_111-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_111-default-6-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_61-52_111-default-6-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_61-52_111-xen-6-2.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_111-xen-6-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_61-52_111-xen-6-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-3665", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-3665" } ], "notes": [ { "category": "general", "text": "System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially allow a local process to infer data from another process through a speculative execution side channel.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_111-default-6-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_111-xen-6-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-3665", "url": "https://www.suse.com/security/cve/CVE-2018-3665" }, { "category": "external", "summary": "SUSE Bug 1087078 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087078" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1087086 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087086" }, { "category": "external", "summary": "SUSE Bug 1090338 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1090338" }, { "category": "external", "summary": "SUSE Bug 1095241 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095241" }, { "category": "external", "summary": "SUSE Bug 1095242 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095242" }, { "category": "external", "summary": "SUSE Bug 1096740 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1096740" }, { "category": "external", "summary": "SUSE Bug 1100091 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100091" }, { "category": "external", "summary": "SUSE Bug 1100555 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100555" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_111-default-6-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_111-xen-6-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_111-default-6-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_111-xen-6-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-07-27T13:38:22Z", "details": "moderate" } ], "title": "CVE-2018-3665" } ] }
suse-su-2018:2269-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 13 for SLE 12 SP3)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 4.4.132-94_33 fixes several issues.\n\nThe following security issue was fixed:\n\n- CVE-2018-3665: System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially have allowed a local process to infer data from another process via a speculative execution side channel (bsc#1090338, bsc#1096740).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-Live-Patching-12-SP3-2018-1524", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_2269-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:2269-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20182269-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:2269-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-August/004395.html" }, { "category": "self", "summary": "SUSE Bug 1090338", "url": "https://bugzilla.suse.com/1090338" }, { "category": "self", "summary": "SUSE Bug 1096740", "url": "https://bugzilla.suse.com/1096740" }, { "category": "self", "summary": "SUSE CVE CVE-2018-3665 page", "url": "https://www.suse.com/security/cve/CVE-2018-3665/" } ], "title": "Security update for the Linux Kernel (Live Patch 13 for SLE 12 SP3)", "tracking": { "current_release_date": "2018-08-09T05:13:09Z", "generator": { "date": "2018-08-09T05:13:09Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:2269-1", "initial_release_date": "2018-08-09T05:13:09Z", "revision_history": [ { "date": "2018-08-09T05:13:09Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_4_132-94_33-default-2-2.5.ppc64le", "product": { "name": "kgraft-patch-4_4_132-94_33-default-2-2.5.ppc64le", "product_id": "kgraft-patch-4_4_132-94_33-default-2-2.5.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_4_132-94_33-default-2-2.5.x86_64", "product": { "name": "kgraft-patch-4_4_132-94_33-default-2-2.5.x86_64", "product_id": "kgraft-patch-4_4_132-94_33-default-2-2.5.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12 SP3", "product": { "name": "SUSE Linux Enterprise Live Patching 12 SP3", "product_id": "SUSE Linux Enterprise Live Patching 12 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12:sp3" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_132-94_33-default-2-2.5.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP3", "product_id": "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_132-94_33-default-2-2.5.ppc64le" }, "product_reference": "kgraft-patch-4_4_132-94_33-default-2-2.5.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_132-94_33-default-2-2.5.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP3", "product_id": "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_132-94_33-default-2-2.5.x86_64" }, "product_reference": "kgraft-patch-4_4_132-94_33-default-2-2.5.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP3" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-3665", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-3665" } ], "notes": [ { "category": "general", "text": "System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially allow a local process to infer data from another process through a speculative execution side channel.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_132-94_33-default-2-2.5.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_132-94_33-default-2-2.5.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-3665", "url": "https://www.suse.com/security/cve/CVE-2018-3665" }, { "category": "external", "summary": "SUSE Bug 1087078 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087078" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1087086 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087086" }, { "category": "external", "summary": "SUSE Bug 1090338 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1090338" }, { "category": "external", "summary": "SUSE Bug 1095241 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095241" }, { "category": "external", "summary": "SUSE Bug 1095242 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095242" }, { "category": "external", "summary": "SUSE Bug 1096740 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1096740" }, { "category": "external", "summary": "SUSE Bug 1100091 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100091" }, { "category": "external", "summary": "SUSE Bug 1100555 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100555" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_132-94_33-default-2-2.5.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_132-94_33-default-2-2.5.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_132-94_33-default-2-2.5.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_132-94_33-default-2-2.5.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-08-09T05:13:09Z", "details": "moderate" } ], "title": "CVE-2018-3665" } ] }
suse-su-2018:2528-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for xen", "title": "Title of the patch" }, { "category": "description", "text": "\nThis update for xen fixes the following issues:\n\nThese security issue were fixed:\n\n- CVE-2018-3646: Systems with microprocessors utilizing speculative execution\n and address translations may have allowed unauthorized disclosure of\n information residing in the L1 data cache to an attacker with local user access\n with guest OS privilege via a terminal page fault and a side-channel analysis\n (bsc#1091107, bsc#1027519).\n- CVE-2018-12617: An integer overflow that could cause a segmentation\n fault in qmp_guest_file_read() with g_malloc() in qemu-guest-agent was\n fixed (bsc#1098744)\n- CVE-2018-3665: System software utilizing Lazy FP state restore technique\n on systems using Intel Core-based microprocessors may potentially allow\n a local process to infer data from another process through a speculative\n execution side channel. (bsc#1095242)\n- CVE-2018-3639: Systems with microprocessors utilizing speculative\n execution and speculative execution of memory reads before the addresses\n of all prior memory writes are known may allow unauthorized disclosure\n of information to an attacker with local user access via a side-channel\n analysis, aka Speculative Store Bypass (SSB), Variant 4. (bsc#1092631)\n- CVE-2017-5715: Systems with microprocessors utilizing speculative\n execution and indirect branch prediction may allow unauthorized disclosure\n of information to an attacker with local user access via a side-channel\n analysis. (bsc#1074562)\n- CVE-2017-5753: Systems with microprocessors utilizing speculative\n execution and branch prediction may allow unauthorized disclosure of\n information to an attacker with local user access via a side-channel\n analysis. (bsc#1074562)\n- CVE-2017-5754: Systems with microprocessors utilizing speculative\n execution and indirect branch prediction may allow unauthorized disclosure\n of information to an attacker with local user access via a side-channel\n analysis of the data cache. (bsc#1074562)\n- CVE-2018-12891: Certain PV MMU operations may take a long time to\n process. For that reason Xen explicitly checks for the need to preempt\n the current vCPU at certain points. A few rarely taken code paths did\n bypass such checks. By suitably enforcing the conditions through its own\n page table contents, a malicious guest may cause such bypasses to be used\n for an unbounded number of iterations. A malicious or buggy PV guest may\n cause a Denial of Service (DoS) affecting the entire host. Specifically,\n it may prevent use of a physical CPU for an indeterminate period of\n time. (bsc#1097521)\n- CVE-2018-12893: One of the fixes in XSA-260 added some safety checks\n to help prevent Xen livelocking with debug exceptions. Unfortunately,\n due to an oversight, at least one of these safety checks can be\n triggered by a guest. A malicious PV guest can crash Xen, leading to\n a Denial of Service. Only x86 PV guests can exploit the vulnerability. x86\n HVM and PVH guests cannot exploit the vulnerability. An attacker\n needs to be able to control hardware debugging facilities to exploit\n the vulnerability, but such permissions are typically available to\n unprivileged users. (bsc#1097522)\n- CVE-2018-11806: m_cat in slirp/mbuf.c in Qemu has a heap-based buffer\n overflow via incoming fragmented datagrams. (bsc#1096224)\n- CVE-2018-10982: An issue was discovered in Xen allowed x86 HVM guest\n OS users to cause a denial of service (unexpectedly high interrupt\n number, array overrun, and hypervisor crash) or possibly gain hypervisor\n privileges by setting up an HPET timer to deliver interrupts in IO-APIC\n mode, aka vHPET interrupt injection. (bsc#1090822)\n- CVE-2018-10981: An issue was discovered in Xen that allowed x86 HVM guest OS users to cause a denial of service (host OS infinite loop) in situations where a QEMU device model attempts to make invalid transitions between states of a request. (bsc#1090823)\n\nFollowing bugs were fixed:\n\n- After updating to kernel 3.0.101-0.47.106.32-xen system crashes in check_bugs() (bsc#1097206)\n- bsc#1079730 - in xen-kmp, unplug emulated devices after migration\n This is required since xen-4.10 and/or qemu-2.10 because the state\n of unplug is not propagated from one dom0 to another. Without\n this unplug qemu\u0027s block-backend will be unable to open qcow2\n disks on the receiving dom0\n ", "title": "Description of the patch" }, { "category": "details", "text": "sleposp3-xen-13752,slessp3-xen-13752", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_2528-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:2528-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20182528-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:2528-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-August/004499.html" }, { "category": "self", "summary": "SUSE Bug 1027519", "url": "https://bugzilla.suse.com/1027519" }, { "category": "self", "summary": "SUSE Bug 1074562", "url": "https://bugzilla.suse.com/1074562" }, { "category": "self", "summary": "SUSE Bug 1079730", "url": "https://bugzilla.suse.com/1079730" }, { "category": "self", "summary": "SUSE Bug 1090822", "url": "https://bugzilla.suse.com/1090822" }, { "category": "self", "summary": "SUSE Bug 1090823", "url": "https://bugzilla.suse.com/1090823" }, { "category": "self", "summary": "SUSE Bug 1091107", "url": "https://bugzilla.suse.com/1091107" }, { "category": "self", "summary": "SUSE Bug 1092631", "url": "https://bugzilla.suse.com/1092631" }, { "category": "self", "summary": "SUSE Bug 1095242", "url": "https://bugzilla.suse.com/1095242" }, { "category": "self", "summary": "SUSE Bug 1096224", "url": "https://bugzilla.suse.com/1096224" }, { "category": "self", "summary": "SUSE Bug 1097206", "url": "https://bugzilla.suse.com/1097206" }, { "category": "self", "summary": "SUSE Bug 1097521", "url": "https://bugzilla.suse.com/1097521" }, { "category": "self", "summary": "SUSE Bug 1097522", "url": "https://bugzilla.suse.com/1097522" }, { "category": "self", "summary": "SUSE Bug 1098744", "url": "https://bugzilla.suse.com/1098744" }, { "category": "self", "summary": "SUSE CVE CVE-2017-5715 page", "url": "https://www.suse.com/security/cve/CVE-2017-5715/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-5753 page", "url": "https://www.suse.com/security/cve/CVE-2017-5753/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-5754 page", "url": "https://www.suse.com/security/cve/CVE-2017-5754/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-10981 page", "url": "https://www.suse.com/security/cve/CVE-2018-10981/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-10982 page", "url": "https://www.suse.com/security/cve/CVE-2018-10982/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-11806 page", "url": "https://www.suse.com/security/cve/CVE-2018-11806/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-12617 page", "url": "https://www.suse.com/security/cve/CVE-2018-12617/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-12891 page", "url": "https://www.suse.com/security/cve/CVE-2018-12891/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-12893 page", "url": "https://www.suse.com/security/cve/CVE-2018-12893/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-3639 page", "url": "https://www.suse.com/security/cve/CVE-2018-3639/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-3646 page", "url": "https://www.suse.com/security/cve/CVE-2018-3646/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-3665 page", "url": "https://www.suse.com/security/cve/CVE-2018-3665/" } ], "title": "Security update for xen", "tracking": { "current_release_date": "2018-08-27T10:02:13Z", "generator": { "date": "2018-08-27T10:02:13Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:2528-1", "initial_release_date": "2018-08-27T10:02:13Z", "revision_history": [ { "date": "2018-08-27T10:02:13Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "product": { "name": "xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "product_id": "xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586" } }, { "category": "product_version", "name": "xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "product": { "name": "xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "product_id": "xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586" } }, { "category": "product_version", "name": "xen-libs-4.2.5_21-45.25.1.i586", "product": { "name": "xen-libs-4.2.5_21-45.25.1.i586", "product_id": "xen-libs-4.2.5_21-45.25.1.i586" } }, { "category": "product_version", "name": "xen-tools-domU-4.2.5_21-45.25.1.i586", "product": { "name": "xen-tools-domU-4.2.5_21-45.25.1.i586", "product_id": "xen-tools-domU-4.2.5_21-45.25.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "xen-4.2.5_21-45.25.1.x86_64", "product": { "name": "xen-4.2.5_21-45.25.1.x86_64", "product_id": "xen-4.2.5_21-45.25.1.x86_64" } }, { "category": "product_version", "name": "xen-doc-html-4.2.5_21-45.25.1.x86_64", "product": { "name": "xen-doc-html-4.2.5_21-45.25.1.x86_64", "product_id": "xen-doc-html-4.2.5_21-45.25.1.x86_64" } }, { "category": "product_version", "name": "xen-doc-pdf-4.2.5_21-45.25.1.x86_64", "product": { "name": "xen-doc-pdf-4.2.5_21-45.25.1.x86_64", "product_id": "xen-doc-pdf-4.2.5_21-45.25.1.x86_64" } }, { "category": "product_version", "name": "xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.x86_64", "product": { "name": "xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.x86_64", "product_id": "xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.x86_64" } }, { "category": "product_version", "name": "xen-libs-4.2.5_21-45.25.1.x86_64", "product": { "name": "xen-libs-4.2.5_21-45.25.1.x86_64", "product_id": "xen-libs-4.2.5_21-45.25.1.x86_64" } }, { "category": "product_version", "name": "xen-libs-32bit-4.2.5_21-45.25.1.x86_64", "product": { "name": "xen-libs-32bit-4.2.5_21-45.25.1.x86_64", "product_id": "xen-libs-32bit-4.2.5_21-45.25.1.x86_64" } }, { "category": "product_version", "name": "xen-tools-4.2.5_21-45.25.1.x86_64", "product": { "name": "xen-tools-4.2.5_21-45.25.1.x86_64", "product_id": "xen-tools-4.2.5_21-45.25.1.x86_64" } }, { "category": "product_version", "name": "xen-tools-domU-4.2.5_21-45.25.1.x86_64", "product": { "name": "xen-tools-domU-4.2.5_21-45.25.1.x86_64", "product_id": "xen-tools-domU-4.2.5_21-45.25.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Point of Sale 11 SP3", "product": { "name": "SUSE Linux Enterprise Point of Sale 11 SP3", "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-pos:11:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 11 SP3-LTSS", "product": { "name": "SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_sles_ltss:11:sp3" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586" }, "product_reference": "xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586" }, "product_reference": "xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.2.5_21-45.25.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.25.1.i586" }, "product_reference": "xen-libs-4.2.5_21-45.25.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-domU-4.2.5_21-45.25.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.25.1.i586" }, "product_reference": "xen-tools-domU-4.2.5_21-45.25.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "xen-4.2.5_21-45.25.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.25.1.x86_64" }, "product_reference": "xen-4.2.5_21-45.25.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-doc-html-4.2.5_21-45.25.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.25.1.x86_64" }, "product_reference": "xen-doc-html-4.2.5_21-45.25.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-doc-pdf-4.2.5_21-45.25.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.25.1.x86_64" }, "product_reference": "xen-doc-pdf-4.2.5_21-45.25.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586" }, "product_reference": "xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.x86_64" }, "product_reference": "xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586" }, "product_reference": "xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.2.5_21-45.25.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.i586" }, "product_reference": "xen-libs-4.2.5_21-45.25.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.2.5_21-45.25.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.x86_64" }, "product_reference": "xen-libs-4.2.5_21-45.25.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-32bit-4.2.5_21-45.25.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.25.1.x86_64" }, "product_reference": "xen-libs-32bit-4.2.5_21-45.25.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-4.2.5_21-45.25.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.25.1.x86_64" }, "product_reference": "xen-tools-4.2.5_21-45.25.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-domU-4.2.5_21-45.25.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.i586" }, "product_reference": "xen-tools-domU-4.2.5_21-45.25.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-domU-4.2.5_21-45.25.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.x86_64" }, "product_reference": "xen-tools-domU-4.2.5_21-45.25.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-5715", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-5715" } ], "notes": [ { "category": "general", "text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-5715", "url": "https://www.suse.com/security/cve/CVE-2017-5715" }, { "category": "external", "summary": "SUSE Bug 1068032 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1068032" }, { "category": "external", "summary": "SUSE Bug 1074562 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1074562" }, { "category": "external", "summary": "SUSE Bug 1074578 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1074578" }, { "category": "external", "summary": "SUSE Bug 1074701 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1074701" }, { "category": "external", "summary": "SUSE Bug 1074741 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1074741" }, { "category": "external", "summary": "SUSE Bug 1074919 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1074919" }, { "category": "external", "summary": "SUSE Bug 1075006 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1075006" }, { "category": "external", "summary": "SUSE Bug 1075007 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1075007" }, { "category": "external", "summary": "SUSE Bug 1075262 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1075262" }, { "category": "external", "summary": "SUSE Bug 1075419 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1075419" }, { "category": "external", "summary": "SUSE Bug 1076115 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1076115" }, { "category": "external", "summary": "SUSE Bug 1076372 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1076372" }, { "category": "external", "summary": "SUSE Bug 1076606 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1076606" }, { "category": "external", "summary": "SUSE Bug 1078353 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1078353" }, { "category": "external", "summary": "SUSE Bug 1080039 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1080039" }, { "category": "external", "summary": "SUSE Bug 1087887 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1087887" }, { "category": "external", "summary": "SUSE Bug 1087939 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1087939" }, { "category": "external", "summary": "SUSE Bug 1088147 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1088147" }, { "category": "external", "summary": "SUSE Bug 1089055 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1089055" }, { "category": "external", "summary": "SUSE Bug 1091815 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1091815" }, { "category": "external", "summary": "SUSE Bug 1095735 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1095735" }, { "category": "external", "summary": "SUSE Bug 1102517 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1102517" }, { "category": "external", "summary": "SUSE Bug 1105108 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1105108" }, { "category": "external", "summary": "SUSE Bug 1126516 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1126516" }, { "category": "external", "summary": "SUSE Bug 1173489 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1173489" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1178658" }, { "category": "external", "summary": "SUSE Bug 1201457 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1201457" }, { "category": "external", "summary": "SUSE Bug 1201877 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1201877" }, { "category": "external", "summary": "SUSE Bug 1203236 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1203236" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-08-27T10:02:13Z", "details": "important" } ], "title": "CVE-2017-5715" }, { "cve": "CVE-2017-5753", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-5753" } ], "notes": [ { "category": "general", "text": "Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-5753", "url": "https://www.suse.com/security/cve/CVE-2017-5753" }, { "category": "external", "summary": "SUSE Bug 1068032 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1068032" }, { "category": "external", "summary": "SUSE Bug 1074562 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1074562" }, { "category": "external", "summary": "SUSE Bug 1074578 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1074578" }, { "category": "external", "summary": "SUSE Bug 1074701 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1074701" }, { "category": "external", "summary": "SUSE Bug 1075006 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1075006" }, { "category": "external", "summary": "SUSE Bug 1075419 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1075419" }, { "category": "external", "summary": "SUSE Bug 1075748 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1075748" }, { "category": "external", "summary": "SUSE Bug 1080039 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1080039" }, { "category": "external", "summary": "SUSE Bug 1087084 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1087084" }, { "category": "external", "summary": "SUSE Bug 1087939 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1087939" }, { "category": "external", "summary": "SUSE Bug 1089055 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1089055" }, { "category": "external", "summary": "SUSE Bug 1136865 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1136865" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1178658" }, { "category": "external", "summary": "SUSE Bug 1201877 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1201877" }, { "category": "external", "summary": "SUSE Bug 1209547 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1209547" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-08-27T10:02:13Z", "details": "important" } ], "title": "CVE-2017-5753" }, { "cve": "CVE-2017-5754", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-5754" } ], "notes": [ { "category": "general", "text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis of the data cache.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-5754", "url": "https://www.suse.com/security/cve/CVE-2017-5754" }, { "category": "external", "summary": "SUSE Bug 1068032 for CVE-2017-5754", "url": "https://bugzilla.suse.com/1068032" }, { "category": "external", "summary": "SUSE Bug 1074562 for CVE-2017-5754", "url": "https://bugzilla.suse.com/1074562" }, { "category": "external", "summary": "SUSE Bug 1074578 for CVE-2017-5754", "url": "https://bugzilla.suse.com/1074578" }, { "category": "external", "summary": "SUSE Bug 1074701 for CVE-2017-5754", "url": "https://bugzilla.suse.com/1074701" }, { "category": "external", "summary": "SUSE Bug 1075006 for CVE-2017-5754", "url": "https://bugzilla.suse.com/1075006" }, { "category": "external", "summary": "SUSE Bug 1075008 for CVE-2017-5754", "url": "https://bugzilla.suse.com/1075008" }, { "category": "external", "summary": "SUSE Bug 1087939 for CVE-2017-5754", "url": "https://bugzilla.suse.com/1087939" }, { "category": "external", "summary": "SUSE Bug 1089055 for CVE-2017-5754", "url": "https://bugzilla.suse.com/1089055" }, { "category": "external", "summary": "SUSE Bug 1115045 for CVE-2017-5754", "url": "https://bugzilla.suse.com/1115045" }, { "category": "external", "summary": "SUSE Bug 1136865 for CVE-2017-5754", "url": "https://bugzilla.suse.com/1136865" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2017-5754", "url": "https://bugzilla.suse.com/1178658" }, { "category": "external", "summary": "SUSE Bug 1201877 for CVE-2017-5754", "url": "https://bugzilla.suse.com/1201877" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-08-27T10:02:13Z", "details": "important" } ], "title": "CVE-2017-5754" }, { "cve": "CVE-2018-10981", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-10981" } ], "notes": [ { "category": "general", "text": "An issue was discovered in Xen through 4.10.x allowing x86 HVM guest OS users to cause a denial of service (host OS infinite loop) in situations where a QEMU device model attempts to make invalid transitions between states of a request.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-10981", "url": "https://www.suse.com/security/cve/CVE-2018-10981" }, { "category": "external", "summary": "SUSE Bug 1090823 for CVE-2018-10981", "url": "https://bugzilla.suse.com/1090823" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-10981", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-08-27T10:02:13Z", "details": "moderate" } ], "title": "CVE-2018-10981" }, { "cve": "CVE-2018-10982", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-10982" } ], "notes": [ { "category": "general", "text": "An issue was discovered in Xen through 4.10.x allowing x86 HVM guest OS users to cause a denial of service (unexpectedly high interrupt number, array overrun, and hypervisor crash) or possibly gain hypervisor privileges by setting up an HPET timer to deliver interrupts in IO-APIC mode, aka vHPET interrupt injection.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-10982", "url": "https://www.suse.com/security/cve/CVE-2018-10982" }, { "category": "external", "summary": "SUSE Bug 1090822 for CVE-2018-10982", "url": "https://bugzilla.suse.com/1090822" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-10982", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-08-27T10:02:13Z", "details": "important" } ], "title": "CVE-2018-10982" }, { "cve": "CVE-2018-11806", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-11806" } ], "notes": [ { "category": "general", "text": "m_cat in slirp/mbuf.c in Qemu has a heap-based buffer overflow via incoming fragmented datagrams.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-11806", "url": "https://www.suse.com/security/cve/CVE-2018-11806" }, { "category": "external", "summary": "SUSE Bug 1096223 for CVE-2018-11806", "url": "https://bugzilla.suse.com/1096223" }, { "category": "external", "summary": "SUSE Bug 1096224 for CVE-2018-11806", "url": "https://bugzilla.suse.com/1096224" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-11806", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-08-27T10:02:13Z", "details": "moderate" } ], "title": "CVE-2018-11806" }, { "cve": "CVE-2018-12617", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-12617" } ], "notes": [ { "category": "general", "text": "qmp_guest_file_read in qga/commands-posix.c and qga/commands-win32.c in qemu-ga (aka QEMU Guest Agent) in QEMU 2.12.50 has an integer overflow causing a g_malloc0() call to trigger a segmentation fault when trying to allocate a large memory chunk. The vulnerability can be exploited by sending a crafted QMP command (including guest-file-read with a large count value) to the agent via the listening socket.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-12617", "url": "https://www.suse.com/security/cve/CVE-2018-12617" }, { "category": "external", "summary": "SUSE Bug 1098735 for CVE-2018-12617", "url": "https://bugzilla.suse.com/1098735" }, { "category": "external", "summary": "SUSE Bug 1098744 for CVE-2018-12617", "url": "https://bugzilla.suse.com/1098744" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-08-27T10:02:13Z", "details": "moderate" } ], "title": "CVE-2018-12617" }, { "cve": "CVE-2018-12891", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-12891" } ], "notes": [ { "category": "general", "text": "An issue was discovered in Xen through 4.10.x. Certain PV MMU operations may take a long time to process. For that reason Xen explicitly checks for the need to preempt the current vCPU at certain points. A few rarely taken code paths did bypass such checks. By suitably enforcing the conditions through its own page table contents, a malicious guest may cause such bypasses to be used for an unbounded number of iterations. A malicious or buggy PV guest may cause a Denial of Service (DoS) affecting the entire host. Specifically, it may prevent use of a physical CPU for an indeterminate period of time. All Xen versions from 3.4 onwards are vulnerable. Xen versions 3.3 and earlier are vulnerable to an even wider class of attacks, due to them lacking preemption checks altogether in the affected code paths. Only x86 systems are affected. ARM systems are not affected. Only multi-vCPU x86 PV guests can leverage the vulnerability. x86 HVM or PVH guests as well as x86 single-vCPU PV ones cannot leverage the vulnerability.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-12891", "url": "https://www.suse.com/security/cve/CVE-2018-12891" }, { "category": "external", "summary": "SUSE Bug 1097521 for CVE-2018-12891", "url": "https://bugzilla.suse.com/1097521" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-12891", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 2.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-08-27T10:02:13Z", "details": "important" } ], "title": "CVE-2018-12891" }, { "cve": "CVE-2018-12893", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-12893" } ], "notes": [ { "category": "general", "text": "An issue was discovered in Xen through 4.10.x. One of the fixes in XSA-260 added some safety checks to help prevent Xen livelocking with debug exceptions. Unfortunately, due to an oversight, at least one of these safety checks can be triggered by a guest. A malicious PV guest can crash Xen, leading to a Denial of Service. All Xen systems which have applied the XSA-260 fix are vulnerable. Only x86 systems are vulnerable. ARM systems are not vulnerable. Only x86 PV guests can exploit the vulnerability. x86 HVM and PVH guests cannot exploit the vulnerability. An attacker needs to be able to control hardware debugging facilities to exploit the vulnerability, but such permissions are typically available to unprivileged users.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-12893", "url": "https://www.suse.com/security/cve/CVE-2018-12893" }, { "category": "external", "summary": "SUSE Bug 1097522 for CVE-2018-12893", "url": "https://bugzilla.suse.com/1097522" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-12893", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-08-27T10:02:13Z", "details": "important" } ], "title": "CVE-2018-12893" }, { "cve": "CVE-2018-3639", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-3639" } ], "notes": [ { "category": "general", "text": "Systems with microprocessors utilizing speculative execution and speculative execution of memory reads before the addresses of all prior memory writes are known may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis, aka Speculative Store Bypass (SSB), Variant 4.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-3639", "url": "https://www.suse.com/security/cve/CVE-2018-3639" }, { "category": "external", "summary": "SUSE Bug 1074701 for CVE-2018-3639", "url": "https://bugzilla.suse.com/1074701" }, { "category": "external", "summary": "SUSE Bug 1085235 for CVE-2018-3639", "url": "https://bugzilla.suse.com/1085235" }, { "category": "external", "summary": "SUSE Bug 1085308 for CVE-2018-3639", "url": "https://bugzilla.suse.com/1085308" }, { "category": "external", "summary": "SUSE Bug 1087078 for CVE-2018-3639", "url": "https://bugzilla.suse.com/1087078" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2018-3639", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1092631 for CVE-2018-3639", "url": "https://bugzilla.suse.com/1092631" }, { "category": "external", "summary": "SUSE Bug 1092885 for CVE-2018-3639", "url": "https://bugzilla.suse.com/1092885" }, { "category": "external", "summary": "SUSE Bug 1094912 for CVE-2018-3639", "url": "https://bugzilla.suse.com/1094912" }, { "category": "external", "summary": "SUSE Bug 1098813 for CVE-2018-3639", "url": "https://bugzilla.suse.com/1098813" }, { "category": "external", "summary": "SUSE Bug 1100394 for CVE-2018-3639", "url": "https://bugzilla.suse.com/1100394" }, { "category": "external", "summary": "SUSE Bug 1102640 for CVE-2018-3639", "url": "https://bugzilla.suse.com/1102640" }, { "category": "external", "summary": "SUSE Bug 1105412 for CVE-2018-3639", "url": "https://bugzilla.suse.com/1105412" }, { "category": "external", "summary": "SUSE Bug 1111963 for CVE-2018-3639", "url": "https://bugzilla.suse.com/1111963" }, { "category": "external", "summary": "SUSE Bug 1172781 for CVE-2018-3639", "url": "https://bugzilla.suse.com/1172781" }, { "category": "external", "summary": "SUSE Bug 1172782 for CVE-2018-3639", "url": "https://bugzilla.suse.com/1172782" }, { "category": "external", "summary": "SUSE Bug 1172783 for CVE-2018-3639", "url": "https://bugzilla.suse.com/1172783" }, { "category": "external", "summary": "SUSE Bug 1173489 for CVE-2018-3639", "url": "https://bugzilla.suse.com/1173489" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-3639", "url": "https://bugzilla.suse.com/1178658" }, { "category": "external", "summary": "SUSE Bug 1201877 for CVE-2018-3639", "url": "https://bugzilla.suse.com/1201877" }, { "category": "external", "summary": "SUSE Bug 1215674 for CVE-2018-3639", "url": "https://bugzilla.suse.com/1215674" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-08-27T10:02:13Z", "details": "moderate" } ], "title": "CVE-2018-3639" }, { "cve": "CVE-2018-3646", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-3646" } ], "notes": [ { "category": "general", "text": "Systems with microprocessors utilizing speculative execution and address translations may allow unauthorized disclosure of information residing in the L1 data cache to an attacker with local user access with guest OS privilege via a terminal page fault and a side-channel analysis.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-3646", "url": "https://www.suse.com/security/cve/CVE-2018-3646" }, { "category": "external", "summary": "SUSE Bug 1087078 for CVE-2018-3646", "url": "https://bugzilla.suse.com/1087078" }, { "category": "external", "summary": "SUSE Bug 1087081 for CVE-2018-3646", "url": "https://bugzilla.suse.com/1087081" }, { "category": "external", "summary": "SUSE Bug 1089343 for CVE-2018-3646", "url": "https://bugzilla.suse.com/1089343" }, { "category": "external", "summary": "SUSE Bug 1091107 for CVE-2018-3646", "url": "https://bugzilla.suse.com/1091107" }, { "category": "external", "summary": "SUSE Bug 1099306 for CVE-2018-3646", "url": "https://bugzilla.suse.com/1099306" }, { "category": "external", "summary": "SUSE Bug 1104365 for CVE-2018-3646", "url": "https://bugzilla.suse.com/1104365" }, { "category": "external", "summary": "SUSE Bug 1104894 for CVE-2018-3646", "url": "https://bugzilla.suse.com/1104894" }, { "category": "external", "summary": "SUSE Bug 1106548 for CVE-2018-3646", "url": "https://bugzilla.suse.com/1106548" }, { "category": "external", "summary": "SUSE Bug 1113534 for CVE-2018-3646", "url": "https://bugzilla.suse.com/1113534" }, { "category": "external", "summary": "SUSE Bug 1136865 for CVE-2018-3646", "url": "https://bugzilla.suse.com/1136865" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-3646", "url": "https://bugzilla.suse.com/1178658" }, { "category": "external", "summary": "SUSE Bug 1201877 for CVE-2018-3646", "url": "https://bugzilla.suse.com/1201877" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-08-27T10:02:13Z", "details": "important" } ], "title": "CVE-2018-3646" }, { "cve": "CVE-2018-3665", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-3665" } ], "notes": [ { "category": "general", "text": "System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially allow a local process to infer data from another process through a speculative execution side channel.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-3665", "url": "https://www.suse.com/security/cve/CVE-2018-3665" }, { "category": "external", "summary": "SUSE Bug 1087078 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087078" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1087086 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087086" }, { "category": "external", "summary": "SUSE Bug 1090338 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1090338" }, { "category": "external", "summary": "SUSE Bug 1095241 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095241" }, { "category": "external", "summary": "SUSE Bug 1095242 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095242" }, { "category": "external", "summary": "SUSE Bug 1096740 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1096740" }, { "category": "external", "summary": "SUSE Bug 1100091 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100091" }, { "category": "external", "summary": "SUSE Bug 1100555 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100555" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.25.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-08-27T10:02:13Z", "details": "moderate" } ], "title": "CVE-2018-3665" } ] }
suse-su-2018:2100-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 18 for SLE 12 SP1)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 3.12.74-60_64_51 fixes several issues.\n\nThe following security issue was fixed:\n\n- CVE-2018-3665: System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially have allowed a local process to infer data from another process via a speculative execution side channel (bsc#1090338, bsc#1096740).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-SAP-12-SP1-2018-1444,SUSE-SLE-SERVER-12-SP1-2018-1444", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_2100-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:2100-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20182100-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:2100-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-July/004341.html" }, { "category": "self", "summary": "SUSE Bug 1090338", "url": "https://bugzilla.suse.com/1090338" }, { "category": "self", "summary": "SUSE Bug 1096740", "url": "https://bugzilla.suse.com/1096740" }, { "category": "self", "summary": "SUSE CVE CVE-2018-3665 page", "url": "https://www.suse.com/security/cve/CVE-2018-3665/" } ], "title": "Security update for the Linux Kernel (Live Patch 18 for SLE 12 SP1)", "tracking": { "current_release_date": "2018-07-27T13:40:11Z", "generator": { "date": "2018-07-27T13:40:11Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:2100-1", "initial_release_date": "2018-07-27T13:40:11Z", "revision_history": [ { "date": "2018-07-27T13:40:11Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-3_12_74-60_64_51-default-10-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_74-60_64_51-default-10-2.1.x86_64", "product_id": "kgraft-patch-3_12_74-60_64_51-default-10-2.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-3_12_74-60_64_51-xen-10-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_74-60_64_51-xen-10-2.1.x86_64", "product_id": "kgraft-patch-3_12_74-60_64_51-xen-10-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12:sp1" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_74-60_64_51-default-10-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_51-default-10-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_74-60_64_51-default-10-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_74-60_64_51-xen-10-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_51-xen-10-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_74-60_64_51-xen-10-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_74-60_64_51-default-10-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_51-default-10-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_74-60_64_51-default-10-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_74-60_64_51-xen-10-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_51-xen-10-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_74-60_64_51-xen-10-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-3665", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-3665" } ], "notes": [ { "category": "general", "text": "System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially allow a local process to infer data from another process through a speculative execution side channel.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_51-default-10-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_51-xen-10-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_51-default-10-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_51-xen-10-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-3665", "url": "https://www.suse.com/security/cve/CVE-2018-3665" }, { "category": "external", "summary": "SUSE Bug 1087078 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087078" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1087086 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087086" }, { "category": "external", "summary": "SUSE Bug 1090338 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1090338" }, { "category": "external", "summary": "SUSE Bug 1095241 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095241" }, { "category": "external", "summary": "SUSE Bug 1095242 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095242" }, { "category": "external", "summary": "SUSE Bug 1096740 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1096740" }, { "category": "external", "summary": "SUSE Bug 1100091 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100091" }, { "category": "external", "summary": "SUSE Bug 1100555 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100555" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_51-default-10-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_51-xen-10-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_51-default-10-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_51-xen-10-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_51-default-10-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_51-xen-10-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_51-default-10-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_51-xen-10-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-07-27T13:40:11Z", "details": "moderate" } ], "title": "CVE-2018-3665" } ] }
suse-su-2018:2115-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 25 for SLE 12)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 3.12.61-52_86 fixes several issues.\n\nThe following security issue was fixed:\n\n- CVE-2018-3665: System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially have allowed a local process to infer data from another process via a speculative execution side channel (bsc#1090338, bsc#1096740).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-SERVER-12-2018-1431", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_2115-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:2115-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20182115-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:2115-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-July/004356.html" }, { "category": "self", "summary": "SUSE Bug 1090338", "url": "https://bugzilla.suse.com/1090338" }, { "category": "self", "summary": "SUSE Bug 1096740", "url": "https://bugzilla.suse.com/1096740" }, { "category": "self", "summary": "SUSE CVE CVE-2018-3665 page", "url": "https://www.suse.com/security/cve/CVE-2018-3665/" } ], "title": "Security update for the Linux Kernel (Live Patch 25 for SLE 12)", "tracking": { "current_release_date": "2018-07-27T13:39:02Z", "generator": { "date": "2018-07-27T13:39:02Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:2115-1", "initial_release_date": "2018-07-27T13:39:02Z", "revision_history": [ { "date": "2018-07-27T13:39:02Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-3_12_61-52_86-default-10-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_61-52_86-default-10-2.1.x86_64", "product_id": "kgraft-patch-3_12_61-52_86-default-10-2.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-3_12_61-52_86-xen-10-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_61-52_86-xen-10-2.1.x86_64", "product_id": "kgraft-patch-3_12_61-52_86-xen-10-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server 12-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_61-52_86-default-10-2.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_86-default-10-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_61-52_86-default-10-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_61-52_86-xen-10-2.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_86-xen-10-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_61-52_86-xen-10-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-3665", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-3665" } ], "notes": [ { "category": "general", "text": "System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially allow a local process to infer data from another process through a speculative execution side channel.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_86-default-10-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_86-xen-10-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-3665", "url": "https://www.suse.com/security/cve/CVE-2018-3665" }, { "category": "external", "summary": "SUSE Bug 1087078 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087078" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1087086 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087086" }, { "category": "external", "summary": "SUSE Bug 1090338 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1090338" }, { "category": "external", "summary": "SUSE Bug 1095241 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095241" }, { "category": "external", "summary": "SUSE Bug 1095242 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095242" }, { "category": "external", "summary": "SUSE Bug 1096740 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1096740" }, { "category": "external", "summary": "SUSE Bug 1100091 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100091" }, { "category": "external", "summary": "SUSE Bug 1100555 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100555" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_86-default-10-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_86-xen-10-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_86-default-10-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_86-xen-10-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-07-27T13:39:02Z", "details": "moderate" } ], "title": "CVE-2018-3665" } ] }
suse-su-2018:2104-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 23 for SLE 12 SP1)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 3.12.74-60_64_66 fixes several issues.\n\nThe following security issue was fixed:\n\n- CVE-2018-3665: System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially have allowed a local process to infer data from another process via a speculative execution side channel (bsc#1090338, bsc#1096740).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-SAP-12-SP1-2018-1440,SUSE-SLE-SERVER-12-SP1-2018-1440", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_2104-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:2104-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20182104-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:2104-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-July/004345.html" }, { "category": "self", "summary": "SUSE Bug 1090338", "url": "https://bugzilla.suse.com/1090338" }, { "category": "self", "summary": "SUSE Bug 1096740", "url": "https://bugzilla.suse.com/1096740" }, { "category": "self", "summary": "SUSE CVE CVE-2018-3665 page", "url": "https://www.suse.com/security/cve/CVE-2018-3665/" } ], "title": "Security update for the Linux Kernel (Live Patch 23 for SLE 12 SP1)", "tracking": { "current_release_date": "2018-07-27T13:39:48Z", "generator": { "date": "2018-07-27T13:39:48Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:2104-1", "initial_release_date": "2018-07-27T13:39:48Z", "revision_history": [ { "date": "2018-07-27T13:39:48Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-3_12_74-60_64_66-default-6-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_74-60_64_66-default-6-2.1.x86_64", "product_id": "kgraft-patch-3_12_74-60_64_66-default-6-2.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-3_12_74-60_64_66-xen-6-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_74-60_64_66-xen-6-2.1.x86_64", "product_id": "kgraft-patch-3_12_74-60_64_66-xen-6-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12:sp1" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_74-60_64_66-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_66-default-6-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_74-60_64_66-default-6-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_74-60_64_66-xen-6-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_66-xen-6-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_74-60_64_66-xen-6-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_74-60_64_66-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_66-default-6-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_74-60_64_66-default-6-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_74-60_64_66-xen-6-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_66-xen-6-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_74-60_64_66-xen-6-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-3665", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-3665" } ], "notes": [ { "category": "general", "text": "System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially allow a local process to infer data from another process through a speculative execution side channel.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_66-default-6-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_66-xen-6-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_66-default-6-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_66-xen-6-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-3665", "url": "https://www.suse.com/security/cve/CVE-2018-3665" }, { "category": "external", "summary": "SUSE Bug 1087078 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087078" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1087086 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087086" }, { "category": "external", "summary": "SUSE Bug 1090338 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1090338" }, { "category": "external", "summary": "SUSE Bug 1095241 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095241" }, { "category": "external", "summary": "SUSE Bug 1095242 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095242" }, { "category": "external", "summary": "SUSE Bug 1096740 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1096740" }, { "category": "external", "summary": "SUSE Bug 1100091 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100091" }, { "category": "external", "summary": "SUSE Bug 1100555 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100555" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_66-default-6-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_66-xen-6-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_66-default-6-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_66-xen-6-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_66-default-6-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_66-xen-6-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_66-default-6-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_66-xen-6-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-07-27T13:39:48Z", "details": "moderate" } ], "title": "CVE-2018-3665" } ] }
suse-su-2018:1947-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 15 for SLE 12 SP2)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 4.4.90-92_50 fixes several issues.\n\nThe following security issue was fixed:\n\n- CVE-2018-3665: System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially have allowed a local process to infer data from another process via a speculative execution side channel (bsc#1090338, bsc#1096740).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-SAP-12-SP2-2018-1314,SUSE-SLE-SERVER-12-SP2-2018-1314", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_1947-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:1947-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181947-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:1947-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-July/004269.html" }, { "category": "self", "summary": "SUSE Bug 1090338", "url": "https://bugzilla.suse.com/1090338" }, { "category": "self", "summary": "SUSE Bug 1096740", "url": "https://bugzilla.suse.com/1096740" }, { "category": "self", "summary": "SUSE CVE CVE-2018-3665 page", "url": "https://www.suse.com/security/cve/CVE-2018-3665/" } ], "title": "Security update for the Linux Kernel (Live Patch 15 for SLE 12 SP2)", "tracking": { "current_release_date": "2018-07-12T08:42:25Z", "generator": { "date": "2018-07-12T08:42:25Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:1947-1", "initial_release_date": "2018-07-12T08:42:25Z", "revision_history": [ { "date": "2018-07-12T08:42:25Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_4_90-92_50-default-8-2.1.x86_64", "product": { "name": "kgraft-patch-4_4_90-92_50-default-8-2.1.x86_64", "product_id": "kgraft-patch-4_4_90-92_50-default-8-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP2-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12:sp2" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_90-92_50-default-8-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_90-92_50-default-8-2.1.x86_64" }, "product_reference": "kgraft-patch-4_4_90-92_50-default-8-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_90-92_50-default-8-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_90-92_50-default-8-2.1.x86_64" }, "product_reference": "kgraft-patch-4_4_90-92_50-default-8-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-3665", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-3665" } ], "notes": [ { "category": "general", "text": "System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially allow a local process to infer data from another process through a speculative execution side channel.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_90-92_50-default-8-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_90-92_50-default-8-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-3665", "url": "https://www.suse.com/security/cve/CVE-2018-3665" }, { "category": "external", "summary": "SUSE Bug 1087078 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087078" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1087086 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087086" }, { "category": "external", "summary": "SUSE Bug 1090338 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1090338" }, { "category": "external", "summary": "SUSE Bug 1095241 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095241" }, { "category": "external", "summary": "SUSE Bug 1095242 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095242" }, { "category": "external", "summary": "SUSE Bug 1096740 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1096740" }, { "category": "external", "summary": "SUSE Bug 1100091 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100091" }, { "category": "external", "summary": "SUSE Bug 1100555 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100555" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_90-92_50-default-8-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_90-92_50-default-8-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_90-92_50-default-8-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_90-92_50-default-8-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-07-12T08:42:25Z", "details": "moderate" } ], "title": "CVE-2018-3665" } ] }
suse-su-2018:2069-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for xen", "title": "Title of the patch" }, { "category": "description", "text": "This update for xen fixes the following issues:\n\nSecurity issues fixed:\n\n- CVE-2018-12617: Fix integer overflow that causes segmentation fault in qmp_guest_file_read() with g_malloc() (bsc#1098744).\n- CVE-2018-3665: Fix Lazy FP Save/Restore issue (XSA-267) (bsc#1095242).\n- CVE-2018-11806: Fix heap buffer overflow while reassembling fragmented datagrams (bsc#1096224).\n- CVE-2018-12891: Fix possible Denial of Service (DoS) via certain PV MMU operations that affect the entire host (XSA-264) (bsc#1097521).\n- CVE-2018-12893: Fix crash/Denial of Service (DoS) via safety check (XSA-265) (bsc#1097522).\n\nBug fixes:\n\n- bsc#1079730: Fix failed \u0027write\u0027 lock.\n- bsc#1027519: Add upstream patches from January.\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-SAP-12-SP1-2018-1406,SUSE-SLE-SERVER-12-SP1-2018-1406", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_2069-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:2069-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20182069-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:2069-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-July/004315.html" }, { "category": "self", "summary": "SUSE Bug 1027519", "url": "https://bugzilla.suse.com/1027519" }, { "category": "self", "summary": "SUSE Bug 1079730", "url": "https://bugzilla.suse.com/1079730" }, { "category": "self", "summary": "SUSE Bug 1095242", "url": "https://bugzilla.suse.com/1095242" }, { "category": "self", "summary": "SUSE Bug 1096224", "url": "https://bugzilla.suse.com/1096224" }, { "category": "self", "summary": "SUSE Bug 1097521", "url": "https://bugzilla.suse.com/1097521" }, { "category": "self", "summary": "SUSE Bug 1097522", "url": "https://bugzilla.suse.com/1097522" }, { "category": "self", "summary": "SUSE Bug 1098744", "url": "https://bugzilla.suse.com/1098744" }, { "category": "self", "summary": "SUSE CVE CVE-2018-11806 page", "url": "https://www.suse.com/security/cve/CVE-2018-11806/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-12617 page", "url": "https://www.suse.com/security/cve/CVE-2018-12617/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-12891 page", "url": "https://www.suse.com/security/cve/CVE-2018-12891/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-12893 page", "url": "https://www.suse.com/security/cve/CVE-2018-12893/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-3665 page", "url": "https://www.suse.com/security/cve/CVE-2018-3665/" } ], "title": "Security update for xen", "tracking": { "current_release_date": "2018-07-26T14:46:21Z", "generator": { "date": "2018-07-26T14:46:21Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:2069-1", "initial_release_date": "2018-07-26T14:46:21Z", "revision_history": [ { "date": "2018-07-26T14:46:21Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "xen-4.5.5_24-22.52.3.x86_64", "product": { "name": "xen-4.5.5_24-22.52.3.x86_64", "product_id": "xen-4.5.5_24-22.52.3.x86_64" } }, { "category": "product_version", "name": "xen-doc-html-4.5.5_24-22.52.3.x86_64", "product": { "name": "xen-doc-html-4.5.5_24-22.52.3.x86_64", "product_id": "xen-doc-html-4.5.5_24-22.52.3.x86_64" } }, { "category": "product_version", "name": "xen-kmp-default-4.5.5_24_k3.12.74_60.64.96-22.52.3.x86_64", "product": { "name": "xen-kmp-default-4.5.5_24_k3.12.74_60.64.96-22.52.3.x86_64", "product_id": "xen-kmp-default-4.5.5_24_k3.12.74_60.64.96-22.52.3.x86_64" } }, { "category": "product_version", "name": "xen-libs-4.5.5_24-22.52.3.x86_64", "product": { "name": "xen-libs-4.5.5_24-22.52.3.x86_64", "product_id": "xen-libs-4.5.5_24-22.52.3.x86_64" } }, { "category": "product_version", "name": "xen-libs-32bit-4.5.5_24-22.52.3.x86_64", "product": { "name": "xen-libs-32bit-4.5.5_24-22.52.3.x86_64", "product_id": "xen-libs-32bit-4.5.5_24-22.52.3.x86_64" } }, { "category": "product_version", "name": "xen-tools-4.5.5_24-22.52.3.x86_64", "product": { "name": "xen-tools-4.5.5_24-22.52.3.x86_64", "product_id": "xen-tools-4.5.5_24-22.52.3.x86_64" } }, { "category": "product_version", "name": "xen-tools-domU-4.5.5_24-22.52.3.x86_64", "product": { "name": "xen-tools-domU-4.5.5_24-22.52.3.x86_64", "product_id": "xen-tools-domU-4.5.5_24-22.52.3.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12:sp1" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "xen-4.5.5_24-22.52.3.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_24-22.52.3.x86_64" }, "product_reference": "xen-4.5.5_24-22.52.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "xen-doc-html-4.5.5_24-22.52.3.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_24-22.52.3.x86_64" }, "product_reference": "xen-doc-html-4.5.5_24-22.52.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "xen-kmp-default-4.5.5_24_k3.12.74_60.64.96-22.52.3.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_24_k3.12.74_60.64.96-22.52.3.x86_64" }, "product_reference": "xen-kmp-default-4.5.5_24_k3.12.74_60.64.96-22.52.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.5.5_24-22.52.3.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_24-22.52.3.x86_64" }, "product_reference": "xen-libs-4.5.5_24-22.52.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-32bit-4.5.5_24-22.52.3.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_24-22.52.3.x86_64" }, "product_reference": "xen-libs-32bit-4.5.5_24-22.52.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-4.5.5_24-22.52.3.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_24-22.52.3.x86_64" }, "product_reference": "xen-tools-4.5.5_24-22.52.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-domU-4.5.5_24-22.52.3.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_24-22.52.3.x86_64" }, "product_reference": "xen-tools-domU-4.5.5_24-22.52.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "xen-4.5.5_24-22.52.3.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_24-22.52.3.x86_64" }, "product_reference": "xen-4.5.5_24-22.52.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-doc-html-4.5.5_24-22.52.3.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_24-22.52.3.x86_64" }, "product_reference": "xen-doc-html-4.5.5_24-22.52.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-kmp-default-4.5.5_24_k3.12.74_60.64.96-22.52.3.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_24_k3.12.74_60.64.96-22.52.3.x86_64" }, "product_reference": "xen-kmp-default-4.5.5_24_k3.12.74_60.64.96-22.52.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.5.5_24-22.52.3.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_24-22.52.3.x86_64" }, "product_reference": "xen-libs-4.5.5_24-22.52.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-32bit-4.5.5_24-22.52.3.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_24-22.52.3.x86_64" }, "product_reference": "xen-libs-32bit-4.5.5_24-22.52.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-4.5.5_24-22.52.3.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_24-22.52.3.x86_64" }, "product_reference": "xen-tools-4.5.5_24-22.52.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-domU-4.5.5_24-22.52.3.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_24-22.52.3.x86_64" }, "product_reference": "xen-tools-domU-4.5.5_24-22.52.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-11806", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-11806" } ], "notes": [ { "category": "general", "text": "m_cat in slirp/mbuf.c in Qemu has a heap-based buffer overflow via incoming fragmented datagrams.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_24_k3.12.74_60.64.96-22.52.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_24_k3.12.74_60.64.96-22.52.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_24-22.52.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-11806", "url": "https://www.suse.com/security/cve/CVE-2018-11806" }, { "category": "external", "summary": "SUSE Bug 1096223 for CVE-2018-11806", "url": "https://bugzilla.suse.com/1096223" }, { "category": "external", "summary": "SUSE Bug 1096224 for CVE-2018-11806", "url": "https://bugzilla.suse.com/1096224" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-11806", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_24_k3.12.74_60.64.96-22.52.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_24_k3.12.74_60.64.96-22.52.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_24-22.52.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_24_k3.12.74_60.64.96-22.52.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_24_k3.12.74_60.64.96-22.52.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_24-22.52.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-07-26T14:46:21Z", "details": "moderate" } ], "title": "CVE-2018-11806" }, { "cve": "CVE-2018-12617", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-12617" } ], "notes": [ { "category": "general", "text": "qmp_guest_file_read in qga/commands-posix.c and qga/commands-win32.c in qemu-ga (aka QEMU Guest Agent) in QEMU 2.12.50 has an integer overflow causing a g_malloc0() call to trigger a segmentation fault when trying to allocate a large memory chunk. The vulnerability can be exploited by sending a crafted QMP command (including guest-file-read with a large count value) to the agent via the listening socket.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_24_k3.12.74_60.64.96-22.52.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_24_k3.12.74_60.64.96-22.52.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_24-22.52.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-12617", "url": "https://www.suse.com/security/cve/CVE-2018-12617" }, { "category": "external", "summary": "SUSE Bug 1098735 for CVE-2018-12617", "url": "https://bugzilla.suse.com/1098735" }, { "category": "external", "summary": "SUSE Bug 1098744 for CVE-2018-12617", "url": "https://bugzilla.suse.com/1098744" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_24_k3.12.74_60.64.96-22.52.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_24_k3.12.74_60.64.96-22.52.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_24-22.52.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_24_k3.12.74_60.64.96-22.52.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_24_k3.12.74_60.64.96-22.52.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_24-22.52.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-07-26T14:46:21Z", "details": "moderate" } ], "title": "CVE-2018-12617" }, { "cve": "CVE-2018-12891", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-12891" } ], "notes": [ { "category": "general", "text": "An issue was discovered in Xen through 4.10.x. Certain PV MMU operations may take a long time to process. For that reason Xen explicitly checks for the need to preempt the current vCPU at certain points. A few rarely taken code paths did bypass such checks. By suitably enforcing the conditions through its own page table contents, a malicious guest may cause such bypasses to be used for an unbounded number of iterations. A malicious or buggy PV guest may cause a Denial of Service (DoS) affecting the entire host. Specifically, it may prevent use of a physical CPU for an indeterminate period of time. All Xen versions from 3.4 onwards are vulnerable. Xen versions 3.3 and earlier are vulnerable to an even wider class of attacks, due to them lacking preemption checks altogether in the affected code paths. Only x86 systems are affected. ARM systems are not affected. Only multi-vCPU x86 PV guests can leverage the vulnerability. x86 HVM or PVH guests as well as x86 single-vCPU PV ones cannot leverage the vulnerability.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_24_k3.12.74_60.64.96-22.52.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_24_k3.12.74_60.64.96-22.52.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_24-22.52.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-12891", "url": "https://www.suse.com/security/cve/CVE-2018-12891" }, { "category": "external", "summary": "SUSE Bug 1097521 for CVE-2018-12891", "url": "https://bugzilla.suse.com/1097521" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-12891", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_24_k3.12.74_60.64.96-22.52.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_24_k3.12.74_60.64.96-22.52.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_24-22.52.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 2.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_24_k3.12.74_60.64.96-22.52.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_24_k3.12.74_60.64.96-22.52.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_24-22.52.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-07-26T14:46:21Z", "details": "important" } ], "title": "CVE-2018-12891" }, { "cve": "CVE-2018-12893", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-12893" } ], "notes": [ { "category": "general", "text": "An issue was discovered in Xen through 4.10.x. One of the fixes in XSA-260 added some safety checks to help prevent Xen livelocking with debug exceptions. Unfortunately, due to an oversight, at least one of these safety checks can be triggered by a guest. A malicious PV guest can crash Xen, leading to a Denial of Service. All Xen systems which have applied the XSA-260 fix are vulnerable. Only x86 systems are vulnerable. ARM systems are not vulnerable. Only x86 PV guests can exploit the vulnerability. x86 HVM and PVH guests cannot exploit the vulnerability. An attacker needs to be able to control hardware debugging facilities to exploit the vulnerability, but such permissions are typically available to unprivileged users.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_24_k3.12.74_60.64.96-22.52.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_24_k3.12.74_60.64.96-22.52.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_24-22.52.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-12893", "url": "https://www.suse.com/security/cve/CVE-2018-12893" }, { "category": "external", "summary": "SUSE Bug 1097522 for CVE-2018-12893", "url": "https://bugzilla.suse.com/1097522" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-12893", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_24_k3.12.74_60.64.96-22.52.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_24_k3.12.74_60.64.96-22.52.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_24-22.52.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_24_k3.12.74_60.64.96-22.52.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_24_k3.12.74_60.64.96-22.52.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_24-22.52.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-07-26T14:46:21Z", "details": "important" } ], "title": "CVE-2018-12893" }, { "cve": "CVE-2018-3665", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-3665" } ], "notes": [ { "category": "general", "text": "System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially allow a local process to infer data from another process through a speculative execution side channel.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_24_k3.12.74_60.64.96-22.52.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_24_k3.12.74_60.64.96-22.52.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_24-22.52.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-3665", "url": "https://www.suse.com/security/cve/CVE-2018-3665" }, { "category": "external", "summary": "SUSE Bug 1087078 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087078" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1087086 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087086" }, { "category": "external", "summary": "SUSE Bug 1090338 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1090338" }, { "category": "external", "summary": "SUSE Bug 1095241 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095241" }, { "category": "external", "summary": "SUSE Bug 1095242 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095242" }, { "category": "external", "summary": "SUSE Bug 1096740 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1096740" }, { "category": "external", "summary": "SUSE Bug 1100091 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100091" }, { "category": "external", "summary": "SUSE Bug 1100555 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100555" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_24_k3.12.74_60.64.96-22.52.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_24_k3.12.74_60.64.96-22.52.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_24-22.52.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_24_k3.12.74_60.64.96-22.52.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_24_k3.12.74_60.64.96-22.52.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_24-22.52.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_24-22.52.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-07-26T14:46:21Z", "details": "moderate" } ], "title": "CVE-2018-3665" } ] }
suse-su-2018:1946-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 22 for SLE 12 SP2)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 4.4.121-92_80 fixes several issues.\n\nThe following security issue was fixed:\n\n- CVE-2018-3665: System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially have allowed a local process to infer data from another process via a speculative execution side channel (bsc#1090338, bsc#1096740).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-SAP-12-SP2-2018-1315,SUSE-SLE-SERVER-12-SP2-2018-1315", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_1946-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:1946-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181946-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:1946-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-July/004268.html" }, { "category": "self", "summary": "SUSE Bug 1090338", "url": "https://bugzilla.suse.com/1090338" }, { "category": "self", "summary": "SUSE Bug 1096740", "url": "https://bugzilla.suse.com/1096740" }, { "category": "self", "summary": "SUSE CVE CVE-2018-3665 page", "url": "https://www.suse.com/security/cve/CVE-2018-3665/" } ], "title": "Security update for the Linux Kernel (Live Patch 22 for SLE 12 SP2)", "tracking": { "current_release_date": "2018-07-12T08:42:30Z", "generator": { "date": "2018-07-12T08:42:30Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:1946-1", "initial_release_date": "2018-07-12T08:42:30Z", "revision_history": [ { "date": "2018-07-12T08:42:30Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_4_121-92_80-default-3-2.1.x86_64", "product": { "name": "kgraft-patch-4_4_121-92_80-default-3-2.1.x86_64", "product_id": "kgraft-patch-4_4_121-92_80-default-3-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP2-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12:sp2" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_121-92_80-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_80-default-3-2.1.x86_64" }, "product_reference": "kgraft-patch-4_4_121-92_80-default-3-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_121-92_80-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_80-default-3-2.1.x86_64" }, "product_reference": "kgraft-patch-4_4_121-92_80-default-3-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-3665", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-3665" } ], "notes": [ { "category": "general", "text": "System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially allow a local process to infer data from another process through a speculative execution side channel.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_80-default-3-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_80-default-3-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-3665", "url": "https://www.suse.com/security/cve/CVE-2018-3665" }, { "category": "external", "summary": "SUSE Bug 1087078 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087078" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1087086 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087086" }, { "category": "external", "summary": "SUSE Bug 1090338 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1090338" }, { "category": "external", "summary": "SUSE Bug 1095241 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095241" }, { "category": "external", "summary": "SUSE Bug 1095242 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095242" }, { "category": "external", "summary": "SUSE Bug 1096740 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1096740" }, { "category": "external", "summary": "SUSE Bug 1100091 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100091" }, { "category": "external", "summary": "SUSE Bug 1100555 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100555" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_80-default-3-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_80-default-3-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_80-default-3-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_80-default-3-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-07-12T08:42:30Z", "details": "moderate" } ], "title": "CVE-2018-3665" } ] }
suse-su-2018:1981-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for xen", "title": "Title of the patch" }, { "category": "description", "text": "This update for xen fixes the following issues:\n\nSecurity issues fixed:\n\n- CVE-2018-3665: Fix Lazy FP Save/Restore issue (XSA-267) (bsc#1095242).\n- CVE-2018-12891: Fix possible Denial of Service (DoS) via certain PV MMU operations that affect the entire host (XSA-264) (bsc#1097521).\n- CVE-2018-12892: Fix libxl to honour the readonly flag on HVM emulated SCSI disks (XSA-266) (bsc#1097523).\n- CVE-2018-12893: Fix crash/Denial of Service (DoS) via safety check (XSA-265) (bsc#1097522).\n\n\nBug fixes:\n\n- bsc#1027519: Add upstream patches from January.\n- bsc#1098403: Fix regression introduced by changes for bsc#1079730. A PV domU without qcow2 and/or vfb has no qemu attached. Ignore QMP errors for PV domUs to handle PV domUs with and without an attached qemu-xen.\n- bsc#1087289: Fix xen scheduler crash.\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-Module-Basesystem-15-2018-1342,SUSE-SLE-Module-Server-Applications-15-2018-1342", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_1981-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:1981-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181981-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:1981-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-July/004280.html" }, { "category": "self", "summary": "SUSE Bug 1027519", "url": "https://bugzilla.suse.com/1027519" }, { "category": "self", "summary": "SUSE Bug 1079730", "url": "https://bugzilla.suse.com/1079730" }, { "category": "self", "summary": "SUSE Bug 1087289", "url": "https://bugzilla.suse.com/1087289" }, { "category": "self", "summary": "SUSE Bug 1095242", "url": "https://bugzilla.suse.com/1095242" }, { "category": "self", "summary": "SUSE Bug 1097521", "url": "https://bugzilla.suse.com/1097521" }, { "category": "self", "summary": "SUSE Bug 1097522", "url": "https://bugzilla.suse.com/1097522" }, { "category": "self", "summary": "SUSE Bug 1097523", "url": "https://bugzilla.suse.com/1097523" }, { "category": "self", "summary": "SUSE Bug 1098403", "url": "https://bugzilla.suse.com/1098403" }, { "category": "self", "summary": "SUSE CVE CVE-2018-12891 page", "url": "https://www.suse.com/security/cve/CVE-2018-12891/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-12892 page", "url": "https://www.suse.com/security/cve/CVE-2018-12892/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-12893 page", "url": "https://www.suse.com/security/cve/CVE-2018-12893/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-3665 page", "url": "https://www.suse.com/security/cve/CVE-2018-3665/" } ], "title": "Security update for xen", "tracking": { "current_release_date": "2018-07-17T14:50:16Z", "generator": { "date": "2018-07-17T14:50:16Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:1981-1", "initial_release_date": "2018-07-17T14:50:16Z", "revision_history": [ { "date": "2018-07-17T14:50:16Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "xen-libs-4.10.1_06-3.3.1.x86_64", "product": { "name": "xen-libs-4.10.1_06-3.3.1.x86_64", "product_id": "xen-libs-4.10.1_06-3.3.1.x86_64" } }, { "category": "product_version", "name": "xen-tools-domU-4.10.1_06-3.3.1.x86_64", "product": { "name": "xen-tools-domU-4.10.1_06-3.3.1.x86_64", "product_id": "xen-tools-domU-4.10.1_06-3.3.1.x86_64" } }, { "category": "product_version", "name": "xen-4.10.1_06-3.3.1.x86_64", "product": { "name": "xen-4.10.1_06-3.3.1.x86_64", "product_id": "xen-4.10.1_06-3.3.1.x86_64" } }, { "category": "product_version", "name": "xen-devel-4.10.1_06-3.3.1.x86_64", "product": { "name": "xen-devel-4.10.1_06-3.3.1.x86_64", "product_id": "xen-devel-4.10.1_06-3.3.1.x86_64" } }, { "category": "product_version", "name": "xen-tools-4.10.1_06-3.3.1.x86_64", "product": { "name": "xen-tools-4.10.1_06-3.3.1.x86_64", "product_id": "xen-tools-4.10.1_06-3.3.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Module for Basesystem 15", "product": { "name": "SUSE Linux Enterprise Module for Basesystem 15", "product_id": "SUSE Linux Enterprise Module for Basesystem 15", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-basesystem:15" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Server Applications 15", "product": { "name": "SUSE Linux Enterprise Module for Server Applications 15", "product_id": "SUSE Linux Enterprise Module for Server Applications 15", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-server-applications:15" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.10.1_06-3.3.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15", "product_id": "SUSE Linux Enterprise Module for Basesystem 15:xen-libs-4.10.1_06-3.3.1.x86_64" }, "product_reference": "xen-libs-4.10.1_06-3.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-domU-4.10.1_06-3.3.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15", "product_id": "SUSE Linux Enterprise Module for Basesystem 15:xen-tools-domU-4.10.1_06-3.3.1.x86_64" }, "product_reference": "xen-tools-domU-4.10.1_06-3.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15" }, { "category": "default_component_of", "full_product_name": { "name": "xen-4.10.1_06-3.3.1.x86_64 as component of SUSE Linux Enterprise Module for Server Applications 15", "product_id": "SUSE Linux Enterprise Module for Server Applications 15:xen-4.10.1_06-3.3.1.x86_64" }, "product_reference": "xen-4.10.1_06-3.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "xen-devel-4.10.1_06-3.3.1.x86_64 as component of SUSE Linux Enterprise Module for Server Applications 15", "product_id": "SUSE Linux Enterprise Module for Server Applications 15:xen-devel-4.10.1_06-3.3.1.x86_64" }, "product_reference": "xen-devel-4.10.1_06-3.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-4.10.1_06-3.3.1.x86_64 as component of SUSE Linux Enterprise Module for Server Applications 15", "product_id": "SUSE Linux Enterprise Module for Server Applications 15:xen-tools-4.10.1_06-3.3.1.x86_64" }, "product_reference": "xen-tools-4.10.1_06-3.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-12891", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-12891" } ], "notes": [ { "category": "general", "text": "An issue was discovered in Xen through 4.10.x. Certain PV MMU operations may take a long time to process. For that reason Xen explicitly checks for the need to preempt the current vCPU at certain points. A few rarely taken code paths did bypass such checks. By suitably enforcing the conditions through its own page table contents, a malicious guest may cause such bypasses to be used for an unbounded number of iterations. A malicious or buggy PV guest may cause a Denial of Service (DoS) affecting the entire host. Specifically, it may prevent use of a physical CPU for an indeterminate period of time. All Xen versions from 3.4 onwards are vulnerable. Xen versions 3.3 and earlier are vulnerable to an even wider class of attacks, due to them lacking preemption checks altogether in the affected code paths. Only x86 systems are affected. ARM systems are not affected. Only multi-vCPU x86 PV guests can leverage the vulnerability. x86 HVM or PVH guests as well as x86 single-vCPU PV ones cannot leverage the vulnerability.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Basesystem 15:xen-libs-4.10.1_06-3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:xen-tools-domU-4.10.1_06-3.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15:xen-4.10.1_06-3.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15:xen-devel-4.10.1_06-3.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15:xen-tools-4.10.1_06-3.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-12891", "url": "https://www.suse.com/security/cve/CVE-2018-12891" }, { "category": "external", "summary": "SUSE Bug 1097521 for CVE-2018-12891", "url": "https://bugzilla.suse.com/1097521" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-12891", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Basesystem 15:xen-libs-4.10.1_06-3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:xen-tools-domU-4.10.1_06-3.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15:xen-4.10.1_06-3.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15:xen-devel-4.10.1_06-3.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15:xen-tools-4.10.1_06-3.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 2.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Module for Basesystem 15:xen-libs-4.10.1_06-3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:xen-tools-domU-4.10.1_06-3.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15:xen-4.10.1_06-3.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15:xen-devel-4.10.1_06-3.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15:xen-tools-4.10.1_06-3.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-07-17T14:50:16Z", "details": "important" } ], "title": "CVE-2018-12891" }, { "cve": "CVE-2018-12892", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-12892" } ], "notes": [ { "category": "general", "text": "An issue was discovered in Xen 4.7 through 4.10.x. libxl fails to pass the readonly flag to qemu when setting up a SCSI disk, due to what was probably an erroneous merge conflict resolution. Malicious guest administrators or (in some situations) users may be able to write to supposedly read-only disk images. Only emulated SCSI disks (specified as \"sd\" in the libxl disk configuration, or an equivalent) are affected. IDE disks (\"hd\") are not affected (because attempts to make them readonly are rejected). Additionally, CDROM devices (that is, devices specified to be presented to the guest as CDROMs, regardless of the nature of the backing storage on the host) are not affected; they are always read only. Only systems using qemu-xen (rather than qemu-xen-traditional) as the device model version are vulnerable. Only systems using libxl or libxl-based toolstacks are vulnerable. (This includes xl, and libvirt with the libxl driver.) The vulnerability is present in Xen versions 4.7 and later. (In earlier versions, provided that the patch for XSA-142 has been applied, attempts to create read only disks are rejected.) If the host and guest together usually support PVHVM, the issue is exploitable only if the malicious guest administrator has control of the guest kernel or guest kernel command line.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Basesystem 15:xen-libs-4.10.1_06-3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:xen-tools-domU-4.10.1_06-3.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15:xen-4.10.1_06-3.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15:xen-devel-4.10.1_06-3.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15:xen-tools-4.10.1_06-3.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-12892", "url": "https://www.suse.com/security/cve/CVE-2018-12892" }, { "category": "external", "summary": "SUSE Bug 1097523 for CVE-2018-12892", "url": "https://bugzilla.suse.com/1097523" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Basesystem 15:xen-libs-4.10.1_06-3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:xen-tools-domU-4.10.1_06-3.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15:xen-4.10.1_06-3.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15:xen-devel-4.10.1_06-3.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15:xen-tools-4.10.1_06-3.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Module for Basesystem 15:xen-libs-4.10.1_06-3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:xen-tools-domU-4.10.1_06-3.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15:xen-4.10.1_06-3.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15:xen-devel-4.10.1_06-3.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15:xen-tools-4.10.1_06-3.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-07-17T14:50:16Z", "details": "important" } ], "title": "CVE-2018-12892" }, { "cve": "CVE-2018-12893", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-12893" } ], "notes": [ { "category": "general", "text": "An issue was discovered in Xen through 4.10.x. One of the fixes in XSA-260 added some safety checks to help prevent Xen livelocking with debug exceptions. Unfortunately, due to an oversight, at least one of these safety checks can be triggered by a guest. A malicious PV guest can crash Xen, leading to a Denial of Service. All Xen systems which have applied the XSA-260 fix are vulnerable. Only x86 systems are vulnerable. ARM systems are not vulnerable. Only x86 PV guests can exploit the vulnerability. x86 HVM and PVH guests cannot exploit the vulnerability. An attacker needs to be able to control hardware debugging facilities to exploit the vulnerability, but such permissions are typically available to unprivileged users.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Basesystem 15:xen-libs-4.10.1_06-3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:xen-tools-domU-4.10.1_06-3.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15:xen-4.10.1_06-3.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15:xen-devel-4.10.1_06-3.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15:xen-tools-4.10.1_06-3.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-12893", "url": "https://www.suse.com/security/cve/CVE-2018-12893" }, { "category": "external", "summary": "SUSE Bug 1097522 for CVE-2018-12893", "url": "https://bugzilla.suse.com/1097522" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-12893", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Basesystem 15:xen-libs-4.10.1_06-3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:xen-tools-domU-4.10.1_06-3.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15:xen-4.10.1_06-3.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15:xen-devel-4.10.1_06-3.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15:xen-tools-4.10.1_06-3.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Module for Basesystem 15:xen-libs-4.10.1_06-3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:xen-tools-domU-4.10.1_06-3.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15:xen-4.10.1_06-3.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15:xen-devel-4.10.1_06-3.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15:xen-tools-4.10.1_06-3.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-07-17T14:50:16Z", "details": "important" } ], "title": "CVE-2018-12893" }, { "cve": "CVE-2018-3665", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-3665" } ], "notes": [ { "category": "general", "text": "System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially allow a local process to infer data from another process through a speculative execution side channel.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Basesystem 15:xen-libs-4.10.1_06-3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:xen-tools-domU-4.10.1_06-3.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15:xen-4.10.1_06-3.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15:xen-devel-4.10.1_06-3.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15:xen-tools-4.10.1_06-3.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-3665", "url": "https://www.suse.com/security/cve/CVE-2018-3665" }, { "category": "external", "summary": "SUSE Bug 1087078 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087078" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1087086 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087086" }, { "category": "external", "summary": "SUSE Bug 1090338 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1090338" }, { "category": "external", "summary": "SUSE Bug 1095241 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095241" }, { "category": "external", "summary": "SUSE Bug 1095242 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095242" }, { "category": "external", "summary": "SUSE Bug 1096740 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1096740" }, { "category": "external", "summary": "SUSE Bug 1100091 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100091" }, { "category": "external", "summary": "SUSE Bug 1100555 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100555" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Basesystem 15:xen-libs-4.10.1_06-3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:xen-tools-domU-4.10.1_06-3.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15:xen-4.10.1_06-3.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15:xen-devel-4.10.1_06-3.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15:xen-tools-4.10.1_06-3.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Module for Basesystem 15:xen-libs-4.10.1_06-3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:xen-tools-domU-4.10.1_06-3.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15:xen-4.10.1_06-3.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15:xen-devel-4.10.1_06-3.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15:xen-tools-4.10.1_06-3.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-07-17T14:50:16Z", "details": "moderate" } ], "title": "CVE-2018-3665" } ] }
suse-su-2018:2096-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 32 for SLE 12)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 3.12.61-52_122 fixes several issues.\n\nThe following security issue was fixed:\n\n- CVE-2018-3665: System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially have allowed a local process to infer data from another process via a speculative execution side channel (bsc#1090338, bsc#1096740).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-SERVER-12-2018-1424", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_2096-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:2096-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20182096-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:2096-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-July/004338.html" }, { "category": "self", "summary": "SUSE Bug 1090338", "url": "https://bugzilla.suse.com/1090338" }, { "category": "self", "summary": "SUSE Bug 1096740", "url": "https://bugzilla.suse.com/1096740" }, { "category": "self", "summary": "SUSE CVE CVE-2018-3665 page", "url": "https://www.suse.com/security/cve/CVE-2018-3665/" } ], "title": "Security update for the Linux Kernel (Live Patch 32 for SLE 12)", "tracking": { "current_release_date": "2018-07-27T13:38:32Z", "generator": { "date": "2018-07-27T13:38:32Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:2096-1", "initial_release_date": "2018-07-27T13:38:32Z", "revision_history": [ { "date": "2018-07-27T13:38:32Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-3_12_61-52_122-default-6-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_61-52_122-default-6-2.1.x86_64", "product_id": "kgraft-patch-3_12_61-52_122-default-6-2.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-3_12_61-52_122-xen-6-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_61-52_122-xen-6-2.1.x86_64", "product_id": "kgraft-patch-3_12_61-52_122-xen-6-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server 12-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_61-52_122-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_122-default-6-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_61-52_122-default-6-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_61-52_122-xen-6-2.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_122-xen-6-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_61-52_122-xen-6-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-3665", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-3665" } ], "notes": [ { "category": "general", "text": "System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially allow a local process to infer data from another process through a speculative execution side channel.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_122-default-6-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_122-xen-6-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-3665", "url": "https://www.suse.com/security/cve/CVE-2018-3665" }, { "category": "external", "summary": "SUSE Bug 1087078 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087078" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1087086 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087086" }, { "category": "external", "summary": "SUSE Bug 1090338 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1090338" }, { "category": "external", "summary": "SUSE Bug 1095241 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095241" }, { "category": "external", "summary": "SUSE Bug 1095242 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095242" }, { "category": "external", "summary": "SUSE Bug 1096740 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1096740" }, { "category": "external", "summary": "SUSE Bug 1100091 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100091" }, { "category": "external", "summary": "SUSE Bug 1100555 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100555" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_122-default-6-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_122-xen-6-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_122-default-6-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_122-xen-6-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-07-27T13:38:32Z", "details": "moderate" } ], "title": "CVE-2018-3665" } ] }
suse-su-2018:2090-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 34 for SLE 12)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 3.12.61-52_128 fixes several issues.\n\nThe following security issue was fixed:\n\n- CVE-2018-3665: System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially have allowed a local process to infer data from another process via a speculative execution side channel (bsc#1090338, bsc#1096740).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-SERVER-12-2018-1426", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_2090-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:2090-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20182090-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:2090-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-July/004332.html" }, { "category": "self", "summary": "SUSE Bug 1090338", "url": "https://bugzilla.suse.com/1090338" }, { "category": "self", "summary": "SUSE Bug 1096740", "url": "https://bugzilla.suse.com/1096740" }, { "category": "self", "summary": "SUSE CVE CVE-2018-3665 page", "url": "https://www.suse.com/security/cve/CVE-2018-3665/" } ], "title": "Security update for the Linux Kernel (Live Patch 34 for SLE 12)", "tracking": { "current_release_date": "2018-07-27T13:38:41Z", "generator": { "date": "2018-07-27T13:38:41Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:2090-1", "initial_release_date": "2018-07-27T13:38:41Z", "revision_history": [ { "date": "2018-07-27T13:38:41Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-3_12_61-52_128-default-3-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_61-52_128-default-3-2.1.x86_64", "product_id": "kgraft-patch-3_12_61-52_128-default-3-2.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-3_12_61-52_128-xen-3-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_61-52_128-xen-3-2.1.x86_64", "product_id": "kgraft-patch-3_12_61-52_128-xen-3-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server 12-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_61-52_128-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_128-default-3-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_61-52_128-default-3-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_61-52_128-xen-3-2.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_128-xen-3-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_61-52_128-xen-3-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-3665", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-3665" } ], "notes": [ { "category": "general", "text": "System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially allow a local process to infer data from another process through a speculative execution side channel.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_128-default-3-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_128-xen-3-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-3665", "url": "https://www.suse.com/security/cve/CVE-2018-3665" }, { "category": "external", "summary": "SUSE Bug 1087078 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087078" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1087086 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087086" }, { "category": "external", "summary": "SUSE Bug 1090338 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1090338" }, { "category": "external", "summary": "SUSE Bug 1095241 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095241" }, { "category": "external", "summary": "SUSE Bug 1095242 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095242" }, { "category": "external", "summary": "SUSE Bug 1096740 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1096740" }, { "category": "external", "summary": "SUSE Bug 1100091 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100091" }, { "category": "external", "summary": "SUSE Bug 1100555 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100555" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_128-default-3-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_128-xen-3-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_128-default-3-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_128-xen-3-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-07-27T13:38:41Z", "details": "moderate" } ], "title": "CVE-2018-3665" } ] }
suse-su-2018:2262-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 6 for SLE 12 SP3)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 4.4.103-6_33 fixes several issues.\n\nThe following security issue was fixed:\n\n- CVE-2018-3665: System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially have allowed a local process to infer data from another process via a speculative execution side channel (bsc#1090338, bsc#1096740).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-Live-Patching-12-SP3-2018-1517", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_2262-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:2262-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20182262-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:2262-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-August/004389.html" }, { "category": "self", "summary": "SUSE Bug 1090338", "url": "https://bugzilla.suse.com/1090338" }, { "category": "self", "summary": "SUSE Bug 1096740", "url": "https://bugzilla.suse.com/1096740" }, { "category": "self", "summary": "SUSE CVE CVE-2018-3665 page", "url": "https://www.suse.com/security/cve/CVE-2018-3665/" } ], "title": "Security update for the Linux Kernel (Live Patch 6 for SLE 12 SP3)", "tracking": { "current_release_date": "2018-08-08T17:52:43Z", "generator": { "date": "2018-08-08T17:52:43Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:2262-1", "initial_release_date": "2018-08-08T17:52:43Z", "revision_history": [ { "date": "2018-08-08T17:52:43Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_4_103-6_33-default-7-2.5.ppc64le", "product": { "name": "kgraft-patch-4_4_103-6_33-default-7-2.5.ppc64le", "product_id": "kgraft-patch-4_4_103-6_33-default-7-2.5.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_4_103-6_33-default-7-2.5.x86_64", "product": { "name": "kgraft-patch-4_4_103-6_33-default-7-2.5.x86_64", "product_id": "kgraft-patch-4_4_103-6_33-default-7-2.5.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12 SP3", "product": { "name": "SUSE Linux Enterprise Live Patching 12 SP3", "product_id": "SUSE Linux Enterprise Live Patching 12 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12:sp3" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_103-6_33-default-7-2.5.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP3", "product_id": "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_103-6_33-default-7-2.5.ppc64le" }, "product_reference": "kgraft-patch-4_4_103-6_33-default-7-2.5.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_103-6_33-default-7-2.5.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP3", "product_id": "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_103-6_33-default-7-2.5.x86_64" }, "product_reference": "kgraft-patch-4_4_103-6_33-default-7-2.5.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP3" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-3665", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-3665" } ], "notes": [ { "category": "general", "text": "System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially allow a local process to infer data from another process through a speculative execution side channel.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_103-6_33-default-7-2.5.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_103-6_33-default-7-2.5.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-3665", "url": "https://www.suse.com/security/cve/CVE-2018-3665" }, { "category": "external", "summary": "SUSE Bug 1087078 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087078" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1087086 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087086" }, { "category": "external", "summary": "SUSE Bug 1090338 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1090338" }, { "category": "external", "summary": "SUSE Bug 1095241 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095241" }, { "category": "external", "summary": "SUSE Bug 1095242 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095242" }, { "category": "external", "summary": "SUSE Bug 1096740 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1096740" }, { "category": "external", "summary": "SUSE Bug 1100091 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100091" }, { "category": "external", "summary": "SUSE Bug 1100555 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100555" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_103-6_33-default-7-2.5.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_103-6_33-default-7-2.5.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_103-6_33-default-7-2.5.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_103-6_33-default-7-2.5.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-08-08T17:52:43Z", "details": "moderate" } ], "title": "CVE-2018-3665" } ] }
suse-su-2018:1849-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\nThe SUSE Linux Enterprise 11 SP3 LTSS kernel was updated to receive various security and bugfixes.\n\nThe following security bug was fixed:\n\n- CVE-2018-3665: Prevent disclosure of FPU registers (including XMM and AVX\n registers) between processes. These registers might contain encryption keys\n when doing SSE accelerated AES enc/decryption (bsc#1087086)\n\nThe following non-security bugs were fixed:\n\n- KVM: x86: Sync back MSR_IA32_SPEC_CTRL to VCPU data structure (bsc#1096242, bsc#1096281).\n- Xen counterparts of eager FPU implementation.\n- x86/boot: Fix early command-line parsing when partial word matches (bsc#1096140).\n- x86/bugs: spec_ctrl must be cleared from cpu_caps_set when being disabled (bsc#1096140).\n- xen/x86/CPU: Check speculation control CPUID bit (bsc#1068032).\n- xen/x86/CPU: Sync CPU feature flags late (bsc#1075994 bsc#1075091).\n- xen/x86/cpu: Factor out application of forced CPU caps (bsc#1075994 bsc#1075091).\n- xen/x86/cpu: Fix bootup crashes by sanitizing the argument of the \u0027clearcpuid=\u0027 command-line option (bsc#1065600). \n- xen/x86/entry/64: Do not use IST entry for #BP stack (bsc#1087088).\n- xen/x86/entry: Use IBRS on entry to kernel space (bsc#1068032).\n- xen/x86/idle: Toggle IBRS when going idle (bsc#1068032).\n- xen/x86/kaiser: Move feature detection up (bsc#1068032).\n", "title": "Description of the patch" }, { "category": "details", "text": "sleposp3-kernel-default-13684,slessp3-kernel-default-13684,slexsp3-kernel-default-13684", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_1849-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:1849-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181849-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:1849-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-June/004232.html" }, { "category": "self", "summary": "SUSE Bug 1065600", "url": "https://bugzilla.suse.com/1065600" }, { "category": "self", "summary": "SUSE Bug 1068032", "url": "https://bugzilla.suse.com/1068032" }, { "category": "self", "summary": "SUSE Bug 1075091", "url": "https://bugzilla.suse.com/1075091" }, { "category": "self", "summary": "SUSE Bug 1075994", "url": "https://bugzilla.suse.com/1075994" }, { "category": "self", "summary": "SUSE Bug 1087086", "url": "https://bugzilla.suse.com/1087086" }, { "category": "self", "summary": "SUSE Bug 1087088", "url": "https://bugzilla.suse.com/1087088" }, { "category": "self", "summary": "SUSE Bug 1096140", "url": "https://bugzilla.suse.com/1096140" }, { "category": "self", "summary": "SUSE Bug 1096242", "url": "https://bugzilla.suse.com/1096242" }, { "category": "self", "summary": "SUSE Bug 1096281", "url": "https://bugzilla.suse.com/1096281" }, { "category": "self", "summary": "SUSE CVE CVE-2018-3665 page", "url": "https://www.suse.com/security/cve/CVE-2018-3665/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2018-06-29T08:37:49Z", "generator": { "date": "2018-06-29T08:37:49Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:1849-1", "initial_release_date": "2018-06-29T08:37:49Z", "revision_history": [ { "date": "2018-06-29T08:37:49Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-default-3.0.101-0.47.106.35.1.i586", "product": { "name": "kernel-default-3.0.101-0.47.106.35.1.i586", "product_id": "kernel-default-3.0.101-0.47.106.35.1.i586" } }, { "category": "product_version", "name": "kernel-default-base-3.0.101-0.47.106.35.1.i586", "product": { "name": "kernel-default-base-3.0.101-0.47.106.35.1.i586", "product_id": "kernel-default-base-3.0.101-0.47.106.35.1.i586" } }, { "category": "product_version", "name": "kernel-default-devel-3.0.101-0.47.106.35.1.i586", "product": { "name": "kernel-default-devel-3.0.101-0.47.106.35.1.i586", "product_id": "kernel-default-devel-3.0.101-0.47.106.35.1.i586" } }, { "category": "product_version", "name": "kernel-ec2-3.0.101-0.47.106.35.1.i586", "product": { "name": "kernel-ec2-3.0.101-0.47.106.35.1.i586", "product_id": "kernel-ec2-3.0.101-0.47.106.35.1.i586" } }, { "category": "product_version", "name": "kernel-ec2-base-3.0.101-0.47.106.35.1.i586", "product": { "name": "kernel-ec2-base-3.0.101-0.47.106.35.1.i586", "product_id": "kernel-ec2-base-3.0.101-0.47.106.35.1.i586" } }, { "category": "product_version", "name": "kernel-ec2-devel-3.0.101-0.47.106.35.1.i586", "product": { "name": "kernel-ec2-devel-3.0.101-0.47.106.35.1.i586", "product_id": "kernel-ec2-devel-3.0.101-0.47.106.35.1.i586" } }, { "category": "product_version", "name": "kernel-pae-3.0.101-0.47.106.35.1.i586", "product": { "name": "kernel-pae-3.0.101-0.47.106.35.1.i586", "product_id": "kernel-pae-3.0.101-0.47.106.35.1.i586" } }, { "category": "product_version", "name": "kernel-pae-base-3.0.101-0.47.106.35.1.i586", "product": { "name": "kernel-pae-base-3.0.101-0.47.106.35.1.i586", "product_id": "kernel-pae-base-3.0.101-0.47.106.35.1.i586" } }, { "category": "product_version", "name": "kernel-pae-devel-3.0.101-0.47.106.35.1.i586", "product": { "name": "kernel-pae-devel-3.0.101-0.47.106.35.1.i586", "product_id": "kernel-pae-devel-3.0.101-0.47.106.35.1.i586" } }, { "category": "product_version", "name": "kernel-source-3.0.101-0.47.106.35.1.i586", "product": { "name": "kernel-source-3.0.101-0.47.106.35.1.i586", "product_id": "kernel-source-3.0.101-0.47.106.35.1.i586" } }, { "category": "product_version", "name": "kernel-syms-3.0.101-0.47.106.35.1.i586", "product": { "name": "kernel-syms-3.0.101-0.47.106.35.1.i586", "product_id": "kernel-syms-3.0.101-0.47.106.35.1.i586" } }, { "category": "product_version", "name": "kernel-trace-3.0.101-0.47.106.35.1.i586", "product": { "name": "kernel-trace-3.0.101-0.47.106.35.1.i586", "product_id": "kernel-trace-3.0.101-0.47.106.35.1.i586" } }, { "category": "product_version", "name": "kernel-trace-base-3.0.101-0.47.106.35.1.i586", "product": { "name": "kernel-trace-base-3.0.101-0.47.106.35.1.i586", "product_id": "kernel-trace-base-3.0.101-0.47.106.35.1.i586" } }, { "category": "product_version", "name": "kernel-trace-devel-3.0.101-0.47.106.35.1.i586", "product": { "name": "kernel-trace-devel-3.0.101-0.47.106.35.1.i586", "product_id": "kernel-trace-devel-3.0.101-0.47.106.35.1.i586" } }, { "category": "product_version", "name": "kernel-xen-3.0.101-0.47.106.35.1.i586", "product": { "name": "kernel-xen-3.0.101-0.47.106.35.1.i586", "product_id": "kernel-xen-3.0.101-0.47.106.35.1.i586" } }, { "category": "product_version", "name": "kernel-xen-base-3.0.101-0.47.106.35.1.i586", "product": { "name": "kernel-xen-base-3.0.101-0.47.106.35.1.i586", "product_id": "kernel-xen-base-3.0.101-0.47.106.35.1.i586" } }, { "category": "product_version", "name": "kernel-xen-devel-3.0.101-0.47.106.35.1.i586", "product": { "name": "kernel-xen-devel-3.0.101-0.47.106.35.1.i586", "product_id": "kernel-xen-devel-3.0.101-0.47.106.35.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "kernel-default-3.0.101-0.47.106.35.1.s390x", "product": { "name": "kernel-default-3.0.101-0.47.106.35.1.s390x", "product_id": "kernel-default-3.0.101-0.47.106.35.1.s390x" } }, { "category": "product_version", "name": "kernel-default-base-3.0.101-0.47.106.35.1.s390x", "product": { "name": "kernel-default-base-3.0.101-0.47.106.35.1.s390x", "product_id": "kernel-default-base-3.0.101-0.47.106.35.1.s390x" } }, { "category": "product_version", "name": "kernel-default-devel-3.0.101-0.47.106.35.1.s390x", "product": { "name": "kernel-default-devel-3.0.101-0.47.106.35.1.s390x", "product_id": "kernel-default-devel-3.0.101-0.47.106.35.1.s390x" } }, { "category": "product_version", "name": "kernel-default-man-3.0.101-0.47.106.35.1.s390x", "product": { "name": "kernel-default-man-3.0.101-0.47.106.35.1.s390x", "product_id": "kernel-default-man-3.0.101-0.47.106.35.1.s390x" } }, { "category": "product_version", "name": "kernel-source-3.0.101-0.47.106.35.1.s390x", "product": { "name": "kernel-source-3.0.101-0.47.106.35.1.s390x", "product_id": "kernel-source-3.0.101-0.47.106.35.1.s390x" } }, { "category": "product_version", "name": "kernel-syms-3.0.101-0.47.106.35.1.s390x", "product": { "name": "kernel-syms-3.0.101-0.47.106.35.1.s390x", "product_id": "kernel-syms-3.0.101-0.47.106.35.1.s390x" } }, { "category": "product_version", "name": "kernel-trace-3.0.101-0.47.106.35.1.s390x", "product": { "name": "kernel-trace-3.0.101-0.47.106.35.1.s390x", "product_id": "kernel-trace-3.0.101-0.47.106.35.1.s390x" } }, { "category": "product_version", "name": "kernel-trace-base-3.0.101-0.47.106.35.1.s390x", "product": { "name": "kernel-trace-base-3.0.101-0.47.106.35.1.s390x", "product_id": "kernel-trace-base-3.0.101-0.47.106.35.1.s390x" } }, { "category": "product_version", "name": "kernel-trace-devel-3.0.101-0.47.106.35.1.s390x", "product": { "name": "kernel-trace-devel-3.0.101-0.47.106.35.1.s390x", "product_id": "kernel-trace-devel-3.0.101-0.47.106.35.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-bigsmp-3.0.101-0.47.106.35.1.x86_64", "product": { "name": "kernel-bigsmp-3.0.101-0.47.106.35.1.x86_64", "product_id": "kernel-bigsmp-3.0.101-0.47.106.35.1.x86_64" } }, { "category": "product_version", "name": "kernel-bigsmp-base-3.0.101-0.47.106.35.1.x86_64", "product": { "name": "kernel-bigsmp-base-3.0.101-0.47.106.35.1.x86_64", "product_id": "kernel-bigsmp-base-3.0.101-0.47.106.35.1.x86_64" } }, { "category": "product_version", "name": "kernel-bigsmp-devel-3.0.101-0.47.106.35.1.x86_64", "product": { "name": "kernel-bigsmp-devel-3.0.101-0.47.106.35.1.x86_64", "product_id": "kernel-bigsmp-devel-3.0.101-0.47.106.35.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-3.0.101-0.47.106.35.1.x86_64", "product": { "name": "kernel-default-3.0.101-0.47.106.35.1.x86_64", "product_id": "kernel-default-3.0.101-0.47.106.35.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-3.0.101-0.47.106.35.1.x86_64", "product": { "name": "kernel-default-base-3.0.101-0.47.106.35.1.x86_64", "product_id": "kernel-default-base-3.0.101-0.47.106.35.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-devel-3.0.101-0.47.106.35.1.x86_64", "product": { "name": "kernel-default-devel-3.0.101-0.47.106.35.1.x86_64", "product_id": "kernel-default-devel-3.0.101-0.47.106.35.1.x86_64" } }, { "category": "product_version", "name": "kernel-ec2-3.0.101-0.47.106.35.1.x86_64", "product": { "name": "kernel-ec2-3.0.101-0.47.106.35.1.x86_64", "product_id": "kernel-ec2-3.0.101-0.47.106.35.1.x86_64" } }, { "category": "product_version", "name": "kernel-ec2-base-3.0.101-0.47.106.35.1.x86_64", "product": { "name": "kernel-ec2-base-3.0.101-0.47.106.35.1.x86_64", "product_id": "kernel-ec2-base-3.0.101-0.47.106.35.1.x86_64" } }, { "category": "product_version", "name": "kernel-ec2-devel-3.0.101-0.47.106.35.1.x86_64", "product": { "name": "kernel-ec2-devel-3.0.101-0.47.106.35.1.x86_64", "product_id": "kernel-ec2-devel-3.0.101-0.47.106.35.1.x86_64" } }, { "category": "product_version", "name": "kernel-source-3.0.101-0.47.106.35.1.x86_64", "product": { "name": "kernel-source-3.0.101-0.47.106.35.1.x86_64", "product_id": "kernel-source-3.0.101-0.47.106.35.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-3.0.101-0.47.106.35.1.x86_64", "product": { "name": "kernel-syms-3.0.101-0.47.106.35.1.x86_64", "product_id": "kernel-syms-3.0.101-0.47.106.35.1.x86_64" } }, { "category": "product_version", "name": "kernel-trace-3.0.101-0.47.106.35.1.x86_64", "product": { "name": "kernel-trace-3.0.101-0.47.106.35.1.x86_64", "product_id": "kernel-trace-3.0.101-0.47.106.35.1.x86_64" } }, { "category": "product_version", "name": "kernel-trace-base-3.0.101-0.47.106.35.1.x86_64", "product": { "name": "kernel-trace-base-3.0.101-0.47.106.35.1.x86_64", "product_id": "kernel-trace-base-3.0.101-0.47.106.35.1.x86_64" } }, { "category": "product_version", "name": "kernel-trace-devel-3.0.101-0.47.106.35.1.x86_64", "product": { "name": "kernel-trace-devel-3.0.101-0.47.106.35.1.x86_64", "product_id": "kernel-trace-devel-3.0.101-0.47.106.35.1.x86_64" } }, { "category": "product_version", "name": "kernel-xen-3.0.101-0.47.106.35.1.x86_64", "product": { "name": "kernel-xen-3.0.101-0.47.106.35.1.x86_64", "product_id": "kernel-xen-3.0.101-0.47.106.35.1.x86_64" } }, { "category": "product_version", "name": "kernel-xen-base-3.0.101-0.47.106.35.1.x86_64", "product": { "name": "kernel-xen-base-3.0.101-0.47.106.35.1.x86_64", "product_id": "kernel-xen-base-3.0.101-0.47.106.35.1.x86_64" } }, { "category": "product_version", "name": "kernel-xen-devel-3.0.101-0.47.106.35.1.x86_64", "product": { "name": "kernel-xen-devel-3.0.101-0.47.106.35.1.x86_64", "product_id": "kernel-xen-devel-3.0.101-0.47.106.35.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Point of Sale 11 SP3", "product": { "name": "SUSE Linux Enterprise Point of Sale 11 SP3", "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-pos:11:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 11 SP3-LTSS", "product": { "name": "SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_sles_ltss:11:sp3" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.0.101-0.47.106.35.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.35.1.i586" }, "product_reference": "kernel-default-3.0.101-0.47.106.35.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.0.101-0.47.106.35.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.35.1.i586" }, "product_reference": "kernel-default-base-3.0.101-0.47.106.35.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.0.101-0.47.106.35.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.35.1.i586" }, "product_reference": "kernel-default-devel-3.0.101-0.47.106.35.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-3.0.101-0.47.106.35.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.35.1.i586" }, "product_reference": "kernel-ec2-3.0.101-0.47.106.35.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-base-3.0.101-0.47.106.35.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.35.1.i586" }, "product_reference": "kernel-ec2-base-3.0.101-0.47.106.35.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-devel-3.0.101-0.47.106.35.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.35.1.i586" }, "product_reference": "kernel-ec2-devel-3.0.101-0.47.106.35.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-pae-3.0.101-0.47.106.35.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.35.1.i586" }, "product_reference": "kernel-pae-3.0.101-0.47.106.35.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-pae-base-3.0.101-0.47.106.35.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.35.1.i586" }, "product_reference": "kernel-pae-base-3.0.101-0.47.106.35.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-pae-devel-3.0.101-0.47.106.35.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.35.1.i586" }, "product_reference": "kernel-pae-devel-3.0.101-0.47.106.35.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.0.101-0.47.106.35.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.35.1.i586" }, "product_reference": "kernel-source-3.0.101-0.47.106.35.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.0.101-0.47.106.35.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.35.1.i586" }, "product_reference": "kernel-syms-3.0.101-0.47.106.35.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-3.0.101-0.47.106.35.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.35.1.i586" }, "product_reference": "kernel-trace-3.0.101-0.47.106.35.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-base-3.0.101-0.47.106.35.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.35.1.i586" }, "product_reference": "kernel-trace-base-3.0.101-0.47.106.35.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-devel-3.0.101-0.47.106.35.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.35.1.i586" }, "product_reference": "kernel-trace-devel-3.0.101-0.47.106.35.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-3.0.101-0.47.106.35.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.35.1.i586" }, "product_reference": "kernel-xen-3.0.101-0.47.106.35.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-base-3.0.101-0.47.106.35.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.35.1.i586" }, "product_reference": "kernel-xen-base-3.0.101-0.47.106.35.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-3.0.101-0.47.106.35.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.35.1.i586" }, "product_reference": "kernel-xen-devel-3.0.101-0.47.106.35.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bigsmp-3.0.101-0.47.106.35.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.35.1.x86_64" }, "product_reference": "kernel-bigsmp-3.0.101-0.47.106.35.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bigsmp-base-3.0.101-0.47.106.35.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.35.1.x86_64" }, "product_reference": "kernel-bigsmp-base-3.0.101-0.47.106.35.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bigsmp-devel-3.0.101-0.47.106.35.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.35.1.x86_64" }, "product_reference": "kernel-bigsmp-devel-3.0.101-0.47.106.35.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.0.101-0.47.106.35.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.35.1.i586" }, "product_reference": "kernel-default-3.0.101-0.47.106.35.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.0.101-0.47.106.35.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.35.1.s390x" }, "product_reference": "kernel-default-3.0.101-0.47.106.35.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.0.101-0.47.106.35.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.35.1.x86_64" }, "product_reference": "kernel-default-3.0.101-0.47.106.35.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.0.101-0.47.106.35.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.35.1.i586" }, "product_reference": "kernel-default-base-3.0.101-0.47.106.35.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.0.101-0.47.106.35.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.35.1.s390x" }, "product_reference": "kernel-default-base-3.0.101-0.47.106.35.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.0.101-0.47.106.35.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.35.1.x86_64" }, "product_reference": "kernel-default-base-3.0.101-0.47.106.35.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.0.101-0.47.106.35.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.35.1.i586" }, "product_reference": "kernel-default-devel-3.0.101-0.47.106.35.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.0.101-0.47.106.35.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.35.1.s390x" }, "product_reference": "kernel-default-devel-3.0.101-0.47.106.35.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.0.101-0.47.106.35.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.35.1.x86_64" }, "product_reference": "kernel-default-devel-3.0.101-0.47.106.35.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-man-3.0.101-0.47.106.35.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.35.1.s390x" }, "product_reference": "kernel-default-man-3.0.101-0.47.106.35.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-3.0.101-0.47.106.35.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.35.1.i586" }, "product_reference": "kernel-ec2-3.0.101-0.47.106.35.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-3.0.101-0.47.106.35.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.35.1.x86_64" }, "product_reference": "kernel-ec2-3.0.101-0.47.106.35.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-base-3.0.101-0.47.106.35.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.35.1.i586" }, "product_reference": "kernel-ec2-base-3.0.101-0.47.106.35.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-base-3.0.101-0.47.106.35.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.35.1.x86_64" }, "product_reference": "kernel-ec2-base-3.0.101-0.47.106.35.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-devel-3.0.101-0.47.106.35.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.35.1.i586" }, "product_reference": "kernel-ec2-devel-3.0.101-0.47.106.35.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-devel-3.0.101-0.47.106.35.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.35.1.x86_64" }, "product_reference": "kernel-ec2-devel-3.0.101-0.47.106.35.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-pae-3.0.101-0.47.106.35.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.35.1.i586" }, "product_reference": "kernel-pae-3.0.101-0.47.106.35.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-pae-base-3.0.101-0.47.106.35.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.35.1.i586" }, "product_reference": "kernel-pae-base-3.0.101-0.47.106.35.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-pae-devel-3.0.101-0.47.106.35.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.35.1.i586" }, "product_reference": "kernel-pae-devel-3.0.101-0.47.106.35.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.0.101-0.47.106.35.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.35.1.i586" }, "product_reference": "kernel-source-3.0.101-0.47.106.35.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.0.101-0.47.106.35.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.35.1.s390x" }, "product_reference": "kernel-source-3.0.101-0.47.106.35.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.0.101-0.47.106.35.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.35.1.x86_64" }, "product_reference": "kernel-source-3.0.101-0.47.106.35.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.0.101-0.47.106.35.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.35.1.i586" }, "product_reference": "kernel-syms-3.0.101-0.47.106.35.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.0.101-0.47.106.35.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.35.1.s390x" }, "product_reference": "kernel-syms-3.0.101-0.47.106.35.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.0.101-0.47.106.35.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.35.1.x86_64" }, "product_reference": "kernel-syms-3.0.101-0.47.106.35.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-3.0.101-0.47.106.35.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.35.1.i586" }, "product_reference": "kernel-trace-3.0.101-0.47.106.35.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-3.0.101-0.47.106.35.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.35.1.s390x" }, "product_reference": "kernel-trace-3.0.101-0.47.106.35.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-3.0.101-0.47.106.35.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.35.1.x86_64" }, "product_reference": "kernel-trace-3.0.101-0.47.106.35.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-base-3.0.101-0.47.106.35.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.35.1.i586" }, "product_reference": "kernel-trace-base-3.0.101-0.47.106.35.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-base-3.0.101-0.47.106.35.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.35.1.s390x" }, "product_reference": "kernel-trace-base-3.0.101-0.47.106.35.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-base-3.0.101-0.47.106.35.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.35.1.x86_64" }, "product_reference": "kernel-trace-base-3.0.101-0.47.106.35.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-devel-3.0.101-0.47.106.35.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.35.1.i586" }, "product_reference": "kernel-trace-devel-3.0.101-0.47.106.35.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-devel-3.0.101-0.47.106.35.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.35.1.s390x" }, "product_reference": "kernel-trace-devel-3.0.101-0.47.106.35.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-devel-3.0.101-0.47.106.35.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.35.1.x86_64" }, "product_reference": "kernel-trace-devel-3.0.101-0.47.106.35.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-3.0.101-0.47.106.35.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.35.1.i586" }, "product_reference": "kernel-xen-3.0.101-0.47.106.35.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-3.0.101-0.47.106.35.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.35.1.x86_64" }, "product_reference": "kernel-xen-3.0.101-0.47.106.35.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-base-3.0.101-0.47.106.35.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.35.1.i586" }, "product_reference": "kernel-xen-base-3.0.101-0.47.106.35.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-base-3.0.101-0.47.106.35.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.35.1.x86_64" }, "product_reference": "kernel-xen-base-3.0.101-0.47.106.35.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-3.0.101-0.47.106.35.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.35.1.i586" }, "product_reference": "kernel-xen-devel-3.0.101-0.47.106.35.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-3.0.101-0.47.106.35.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.35.1.x86_64" }, "product_reference": "kernel-xen-devel-3.0.101-0.47.106.35.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-3665", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-3665" } ], "notes": [ { "category": "general", "text": "System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially allow a local process to infer data from another process through a speculative execution side channel.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.35.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.35.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.35.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.35.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.35.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.35.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.35.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.35.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.35.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.35.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.35.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.35.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.35.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.35.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.35.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.35.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.35.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.35.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.35.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.35.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.35.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.35.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.35.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.35.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.35.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.35.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.35.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.35.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.35.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.35.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.35.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.35.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.35.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.35.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.35.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.35.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.35.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.35.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.35.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.35.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.35.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.35.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.35.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.35.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-3665", "url": "https://www.suse.com/security/cve/CVE-2018-3665" }, { "category": "external", "summary": "SUSE Bug 1087078 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087078" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1087086 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087086" }, { "category": "external", "summary": "SUSE Bug 1090338 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1090338" }, { "category": "external", "summary": "SUSE Bug 1095241 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095241" }, { "category": "external", "summary": "SUSE Bug 1095242 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095242" }, { "category": "external", "summary": "SUSE Bug 1096740 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1096740" }, { "category": "external", "summary": "SUSE Bug 1100091 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100091" }, { "category": "external", "summary": "SUSE Bug 1100555 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100555" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.35.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.35.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.35.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.35.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.35.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.35.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.35.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.35.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.35.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.35.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.35.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.35.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.35.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.35.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.35.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.35.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.35.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.35.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.35.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.35.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.35.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.35.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.35.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.35.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.35.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.35.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.35.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.35.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.35.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.35.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.35.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.35.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.35.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.35.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.35.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.35.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.35.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.35.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.35.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.35.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.35.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.35.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.35.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.35.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.35.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.35.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.35.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.35.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.35.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.35.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.35.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.35.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.35.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.35.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.35.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.35.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.35.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.35.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.35.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.35.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.35.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.35.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.35.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.35.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.35.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.35.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.35.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.35.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.35.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.35.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.35.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.35.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.35.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.35.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.35.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.35.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.35.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.35.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.35.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.35.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.35.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.35.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.35.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.35.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.35.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.35.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.35.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.35.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-06-29T08:37:49Z", "details": "moderate" } ], "title": "CVE-2018-3665" } ] }
suse-su-2018:2056-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for xen", "title": "Title of the patch" }, { "category": "description", "text": "This update for xen fixes the following issues:\n\n\nSecurity issues fixed:\n\n- CVE-2018-12617: Fix integer overflow that causes segmentation fault in qmp_guest_file_read() with g_malloc() (bsc#1098744).\n- CVE-2018-3665: Fix Lazy FP Save/Restore issue (XSA-267) (bsc#1095242).\n- CVE-2018-11806: Fix heap buffer overflow while reassembling fragmented datagrams (bsc#1096224).\n- CVE-2018-12891: Fix possible Denial of Service (DoS) via certain PV MMU operations that affect the entire host (XSA-264) (bsc#1097521).\n- CVE-2018-12893: Fix crash/Denial of Service (DoS) via safety check (XSA-265) (bsc#1097522).\n\nBug fixes:\n\n- bsc#1079730: Fix failed \u0027write\u0027 lock.\n- bsc#1027519: Add upstream patches from January.\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-SERVER-12-2018-1389", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_2056-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:2056-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20182056-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:2056-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-July/004306.html" }, { "category": "self", "summary": "SUSE Bug 1027519", "url": "https://bugzilla.suse.com/1027519" }, { "category": "self", "summary": "SUSE Bug 1079730", "url": "https://bugzilla.suse.com/1079730" }, { "category": "self", "summary": "SUSE Bug 1095242", "url": "https://bugzilla.suse.com/1095242" }, { "category": "self", "summary": "SUSE Bug 1096224", "url": "https://bugzilla.suse.com/1096224" }, { "category": "self", "summary": "SUSE Bug 1097521", "url": "https://bugzilla.suse.com/1097521" }, { "category": "self", "summary": "SUSE Bug 1097522", "url": "https://bugzilla.suse.com/1097522" }, { "category": "self", "summary": "SUSE Bug 1098744", "url": "https://bugzilla.suse.com/1098744" }, { "category": "self", "summary": "SUSE CVE CVE-2018-11806 page", "url": "https://www.suse.com/security/cve/CVE-2018-11806/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-12617 page", "url": "https://www.suse.com/security/cve/CVE-2018-12617/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-12891 page", "url": "https://www.suse.com/security/cve/CVE-2018-12891/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-12893 page", "url": "https://www.suse.com/security/cve/CVE-2018-12893/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-3665 page", "url": "https://www.suse.com/security/cve/CVE-2018-3665/" } ], "title": "Security update for xen", "tracking": { "current_release_date": "2018-07-25T09:01:09Z", "generator": { "date": "2018-07-25T09:01:09Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:2056-1", "initial_release_date": "2018-07-25T09:01:09Z", "revision_history": [ { "date": "2018-07-25T09:01:09Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "xen-4.4.4_34-22.71.2.x86_64", "product": { "name": "xen-4.4.4_34-22.71.2.x86_64", "product_id": "xen-4.4.4_34-22.71.2.x86_64" } }, { "category": "product_version", "name": "xen-doc-html-4.4.4_34-22.71.2.x86_64", "product": { "name": "xen-doc-html-4.4.4_34-22.71.2.x86_64", "product_id": "xen-doc-html-4.4.4_34-22.71.2.x86_64" } }, { "category": "product_version", "name": "xen-kmp-default-4.4.4_34_k3.12.61_52.136-22.71.2.x86_64", "product": { "name": "xen-kmp-default-4.4.4_34_k3.12.61_52.136-22.71.2.x86_64", "product_id": "xen-kmp-default-4.4.4_34_k3.12.61_52.136-22.71.2.x86_64" } }, { "category": "product_version", "name": "xen-libs-4.4.4_34-22.71.2.x86_64", "product": { "name": "xen-libs-4.4.4_34-22.71.2.x86_64", "product_id": "xen-libs-4.4.4_34-22.71.2.x86_64" } }, { "category": "product_version", "name": "xen-libs-32bit-4.4.4_34-22.71.2.x86_64", "product": { "name": "xen-libs-32bit-4.4.4_34-22.71.2.x86_64", "product_id": "xen-libs-32bit-4.4.4_34-22.71.2.x86_64" } }, { "category": "product_version", "name": "xen-tools-4.4.4_34-22.71.2.x86_64", "product": { "name": "xen-tools-4.4.4_34-22.71.2.x86_64", "product_id": "xen-tools-4.4.4_34-22.71.2.x86_64" } }, { "category": "product_version", "name": "xen-tools-domU-4.4.4_34-22.71.2.x86_64", "product": { "name": "xen-tools-domU-4.4.4_34-22.71.2.x86_64", "product_id": "xen-tools-domU-4.4.4_34-22.71.2.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server 12-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "xen-4.4.4_34-22.71.2.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_34-22.71.2.x86_64" }, "product_reference": "xen-4.4.4_34-22.71.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-doc-html-4.4.4_34-22.71.2.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_34-22.71.2.x86_64" }, "product_reference": "xen-doc-html-4.4.4_34-22.71.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-kmp-default-4.4.4_34_k3.12.61_52.136-22.71.2.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_34_k3.12.61_52.136-22.71.2.x86_64" }, "product_reference": "xen-kmp-default-4.4.4_34_k3.12.61_52.136-22.71.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.4.4_34-22.71.2.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_34-22.71.2.x86_64" }, "product_reference": "xen-libs-4.4.4_34-22.71.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-32bit-4.4.4_34-22.71.2.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_34-22.71.2.x86_64" }, "product_reference": "xen-libs-32bit-4.4.4_34-22.71.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-4.4.4_34-22.71.2.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_34-22.71.2.x86_64" }, "product_reference": "xen-tools-4.4.4_34-22.71.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-domU-4.4.4_34-22.71.2.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_34-22.71.2.x86_64" }, "product_reference": "xen-tools-domU-4.4.4_34-22.71.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-11806", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-11806" } ], "notes": [ { "category": "general", "text": "m_cat in slirp/mbuf.c in Qemu has a heap-based buffer overflow via incoming fragmented datagrams.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_34-22.71.2.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_34-22.71.2.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_34_k3.12.61_52.136-22.71.2.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_34-22.71.2.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_34-22.71.2.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_34-22.71.2.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_34-22.71.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-11806", "url": "https://www.suse.com/security/cve/CVE-2018-11806" }, { "category": "external", "summary": "SUSE Bug 1096223 for CVE-2018-11806", "url": "https://bugzilla.suse.com/1096223" }, { "category": "external", "summary": "SUSE Bug 1096224 for CVE-2018-11806", "url": "https://bugzilla.suse.com/1096224" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-11806", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_34-22.71.2.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_34-22.71.2.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_34_k3.12.61_52.136-22.71.2.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_34-22.71.2.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_34-22.71.2.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_34-22.71.2.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_34-22.71.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_34-22.71.2.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_34-22.71.2.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_34_k3.12.61_52.136-22.71.2.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_34-22.71.2.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_34-22.71.2.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_34-22.71.2.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_34-22.71.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-07-25T09:01:09Z", "details": "moderate" } ], "title": "CVE-2018-11806" }, { "cve": "CVE-2018-12617", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-12617" } ], "notes": [ { "category": "general", "text": "qmp_guest_file_read in qga/commands-posix.c and qga/commands-win32.c in qemu-ga (aka QEMU Guest Agent) in QEMU 2.12.50 has an integer overflow causing a g_malloc0() call to trigger a segmentation fault when trying to allocate a large memory chunk. The vulnerability can be exploited by sending a crafted QMP command (including guest-file-read with a large count value) to the agent via the listening socket.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_34-22.71.2.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_34-22.71.2.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_34_k3.12.61_52.136-22.71.2.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_34-22.71.2.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_34-22.71.2.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_34-22.71.2.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_34-22.71.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-12617", "url": "https://www.suse.com/security/cve/CVE-2018-12617" }, { "category": "external", "summary": "SUSE Bug 1098735 for CVE-2018-12617", "url": "https://bugzilla.suse.com/1098735" }, { "category": "external", "summary": "SUSE Bug 1098744 for CVE-2018-12617", "url": "https://bugzilla.suse.com/1098744" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_34-22.71.2.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_34-22.71.2.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_34_k3.12.61_52.136-22.71.2.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_34-22.71.2.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_34-22.71.2.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_34-22.71.2.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_34-22.71.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_34-22.71.2.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_34-22.71.2.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_34_k3.12.61_52.136-22.71.2.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_34-22.71.2.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_34-22.71.2.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_34-22.71.2.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_34-22.71.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-07-25T09:01:09Z", "details": "moderate" } ], "title": "CVE-2018-12617" }, { "cve": "CVE-2018-12891", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-12891" } ], "notes": [ { "category": "general", "text": "An issue was discovered in Xen through 4.10.x. Certain PV MMU operations may take a long time to process. For that reason Xen explicitly checks for the need to preempt the current vCPU at certain points. A few rarely taken code paths did bypass such checks. By suitably enforcing the conditions through its own page table contents, a malicious guest may cause such bypasses to be used for an unbounded number of iterations. A malicious or buggy PV guest may cause a Denial of Service (DoS) affecting the entire host. Specifically, it may prevent use of a physical CPU for an indeterminate period of time. All Xen versions from 3.4 onwards are vulnerable. Xen versions 3.3 and earlier are vulnerable to an even wider class of attacks, due to them lacking preemption checks altogether in the affected code paths. Only x86 systems are affected. ARM systems are not affected. Only multi-vCPU x86 PV guests can leverage the vulnerability. x86 HVM or PVH guests as well as x86 single-vCPU PV ones cannot leverage the vulnerability.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_34-22.71.2.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_34-22.71.2.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_34_k3.12.61_52.136-22.71.2.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_34-22.71.2.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_34-22.71.2.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_34-22.71.2.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_34-22.71.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-12891", "url": "https://www.suse.com/security/cve/CVE-2018-12891" }, { "category": "external", "summary": "SUSE Bug 1097521 for CVE-2018-12891", "url": "https://bugzilla.suse.com/1097521" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-12891", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_34-22.71.2.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_34-22.71.2.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_34_k3.12.61_52.136-22.71.2.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_34-22.71.2.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_34-22.71.2.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_34-22.71.2.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_34-22.71.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 2.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_34-22.71.2.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_34-22.71.2.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_34_k3.12.61_52.136-22.71.2.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_34-22.71.2.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_34-22.71.2.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_34-22.71.2.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_34-22.71.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-07-25T09:01:09Z", "details": "important" } ], "title": "CVE-2018-12891" }, { "cve": "CVE-2018-12893", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-12893" } ], "notes": [ { "category": "general", "text": "An issue was discovered in Xen through 4.10.x. One of the fixes in XSA-260 added some safety checks to help prevent Xen livelocking with debug exceptions. Unfortunately, due to an oversight, at least one of these safety checks can be triggered by a guest. A malicious PV guest can crash Xen, leading to a Denial of Service. All Xen systems which have applied the XSA-260 fix are vulnerable. Only x86 systems are vulnerable. ARM systems are not vulnerable. Only x86 PV guests can exploit the vulnerability. x86 HVM and PVH guests cannot exploit the vulnerability. An attacker needs to be able to control hardware debugging facilities to exploit the vulnerability, but such permissions are typically available to unprivileged users.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_34-22.71.2.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_34-22.71.2.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_34_k3.12.61_52.136-22.71.2.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_34-22.71.2.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_34-22.71.2.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_34-22.71.2.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_34-22.71.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-12893", "url": "https://www.suse.com/security/cve/CVE-2018-12893" }, { "category": "external", "summary": "SUSE Bug 1097522 for CVE-2018-12893", "url": "https://bugzilla.suse.com/1097522" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-12893", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_34-22.71.2.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_34-22.71.2.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_34_k3.12.61_52.136-22.71.2.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_34-22.71.2.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_34-22.71.2.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_34-22.71.2.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_34-22.71.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_34-22.71.2.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_34-22.71.2.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_34_k3.12.61_52.136-22.71.2.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_34-22.71.2.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_34-22.71.2.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_34-22.71.2.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_34-22.71.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-07-25T09:01:09Z", "details": "important" } ], "title": "CVE-2018-12893" }, { "cve": "CVE-2018-3665", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-3665" } ], "notes": [ { "category": "general", "text": "System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially allow a local process to infer data from another process through a speculative execution side channel.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_34-22.71.2.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_34-22.71.2.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_34_k3.12.61_52.136-22.71.2.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_34-22.71.2.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_34-22.71.2.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_34-22.71.2.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_34-22.71.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-3665", "url": "https://www.suse.com/security/cve/CVE-2018-3665" }, { "category": "external", "summary": "SUSE Bug 1087078 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087078" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1087086 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087086" }, { "category": "external", "summary": "SUSE Bug 1090338 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1090338" }, { "category": "external", "summary": "SUSE Bug 1095241 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095241" }, { "category": "external", "summary": "SUSE Bug 1095242 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095242" }, { "category": "external", "summary": "SUSE Bug 1096740 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1096740" }, { "category": "external", "summary": "SUSE Bug 1100091 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100091" }, { "category": "external", "summary": "SUSE Bug 1100555 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100555" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_34-22.71.2.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_34-22.71.2.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_34_k3.12.61_52.136-22.71.2.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_34-22.71.2.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_34-22.71.2.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_34-22.71.2.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_34-22.71.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_34-22.71.2.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_34-22.71.2.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_34_k3.12.61_52.136-22.71.2.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_34-22.71.2.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_34-22.71.2.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_34-22.71.2.x86_64", "SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_34-22.71.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-07-25T09:01:09Z", "details": "moderate" } ], "title": "CVE-2018-3665" } ] }
suse-su-2018:2097-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 24 for SLE 12 SP1)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 3.12.74-60_64_69 fixes several issues.\n\nThe following security issue was fixed:\n\n- CVE-2018-3665: System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially have allowed a local process to infer data from another process via a speculative execution side channel (bsc#1090338, bsc#1096740).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-SAP-12-SP1-2018-1439,SUSE-SLE-SERVER-12-SP1-2018-1439", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_2097-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:2097-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20182097-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:2097-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-July/004339.html" }, { "category": "self", "summary": "SUSE Bug 1090338", "url": "https://bugzilla.suse.com/1090338" }, { "category": "self", "summary": "SUSE Bug 1096740", "url": "https://bugzilla.suse.com/1096740" }, { "category": "self", "summary": "SUSE CVE CVE-2018-3665 page", "url": "https://www.suse.com/security/cve/CVE-2018-3665/" } ], "title": "Security update for the Linux Kernel (Live Patch 24 for SLE 12 SP1)", "tracking": { "current_release_date": "2018-07-27T13:39:42Z", "generator": { "date": "2018-07-27T13:39:42Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:2097-1", "initial_release_date": "2018-07-27T13:39:42Z", "revision_history": [ { "date": "2018-07-27T13:39:42Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-3_12_74-60_64_69-default-5-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_74-60_64_69-default-5-2.1.x86_64", "product_id": "kgraft-patch-3_12_74-60_64_69-default-5-2.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-3_12_74-60_64_69-xen-5-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_74-60_64_69-xen-5-2.1.x86_64", "product_id": "kgraft-patch-3_12_74-60_64_69-xen-5-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12:sp1" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_74-60_64_69-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-default-5-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_74-60_64_69-default-5-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_74-60_64_69-xen-5-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-xen-5-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_74-60_64_69-xen-5-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_74-60_64_69-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-default-5-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_74-60_64_69-default-5-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_74-60_64_69-xen-5-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-xen-5-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_74-60_64_69-xen-5-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-3665", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-3665" } ], "notes": [ { "category": "general", "text": "System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially allow a local process to infer data from another process through a speculative execution side channel.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-default-5-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-xen-5-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-default-5-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-xen-5-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-3665", "url": "https://www.suse.com/security/cve/CVE-2018-3665" }, { "category": "external", "summary": "SUSE Bug 1087078 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087078" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1087086 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087086" }, { "category": "external", "summary": "SUSE Bug 1090338 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1090338" }, { "category": "external", "summary": "SUSE Bug 1095241 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095241" }, { "category": "external", "summary": "SUSE Bug 1095242 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095242" }, { "category": "external", "summary": "SUSE Bug 1096740 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1096740" }, { "category": "external", "summary": "SUSE Bug 1100091 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100091" }, { "category": "external", "summary": "SUSE Bug 1100555 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100555" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-default-5-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-xen-5-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-default-5-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-xen-5-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-default-5-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-xen-5-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-default-5-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-xen-5-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-07-27T13:39:42Z", "details": "moderate" } ], "title": "CVE-2018-3665" } ] }
suse-su-2018:1948-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 20 for SLE 12 SP2)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 4.4.120-92_70 fixes several issues.\n\nThe following security issue was fixed:\n\n- CVE-2018-3665: System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially have allowed a local process to infer data from another process via a speculative execution side channel (bsc#1090338, bsc#1096740).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-SAP-12-SP2-2018-1316,SUSE-SLE-SERVER-12-SP2-2018-1316", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_1948-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:1948-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181948-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:1948-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-July/004270.html" }, { "category": "self", "summary": "SUSE Bug 1090338", "url": "https://bugzilla.suse.com/1090338" }, { "category": "self", "summary": "SUSE Bug 1096740", "url": "https://bugzilla.suse.com/1096740" }, { "category": "self", "summary": "SUSE CVE CVE-2018-3665 page", "url": "https://www.suse.com/security/cve/CVE-2018-3665/" } ], "title": "Security update for the Linux Kernel (Live Patch 20 for SLE 12 SP2)", "tracking": { "current_release_date": "2018-07-12T08:42:39Z", "generator": { "date": "2018-07-12T08:42:39Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:1948-1", "initial_release_date": "2018-07-12T08:42:39Z", "revision_history": [ { "date": "2018-07-12T08:42:39Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_4_120-92_70-default-4-2.1.x86_64", "product": { "name": "kgraft-patch-4_4_120-92_70-default-4-2.1.x86_64", "product_id": "kgraft-patch-4_4_120-92_70-default-4-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP2-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12:sp2" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_120-92_70-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_120-92_70-default-4-2.1.x86_64" }, "product_reference": "kgraft-patch-4_4_120-92_70-default-4-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_120-92_70-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_120-92_70-default-4-2.1.x86_64" }, "product_reference": "kgraft-patch-4_4_120-92_70-default-4-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-3665", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-3665" } ], "notes": [ { "category": "general", "text": "System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially allow a local process to infer data from another process through a speculative execution side channel.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_120-92_70-default-4-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_120-92_70-default-4-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-3665", "url": "https://www.suse.com/security/cve/CVE-2018-3665" }, { "category": "external", "summary": "SUSE Bug 1087078 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087078" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1087086 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087086" }, { "category": "external", "summary": "SUSE Bug 1090338 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1090338" }, { "category": "external", "summary": "SUSE Bug 1095241 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095241" }, { "category": "external", "summary": "SUSE Bug 1095242 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095242" }, { "category": "external", "summary": "SUSE Bug 1096740 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1096740" }, { "category": "external", "summary": "SUSE Bug 1100091 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100091" }, { "category": "external", "summary": "SUSE Bug 1100555 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100555" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_120-92_70-default-4-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_120-92_70-default-4-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_120-92_70-default-4-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_120-92_70-default-4-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-07-12T08:42:39Z", "details": "moderate" } ], "title": "CVE-2018-3665" } ] }
suse-su-2018:1855-2
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\nThe SUSE Linux Enterprise 12 SP2 LTSS kernel was updated receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2018-5848: In the function wmi_set_ie(), the length validation code did\n not handle unsigned integer overflow properly. As a result, a large value of\n the \u0027ie_len\u0027 argument could have caused a buffer overflow (bnc#1097356)\n- CVE-2018-1000204: Prevent infoleak caused by incorrect handling of the SG_IO\n ioctl (bsc#1096728).\n- CVE-2017-18249: The add_free_nid function did not properly track an allocated\n nid, which allowed local users to cause a denial of service (race condition) or\n possibly have unspecified other impact via concurrent threads (bnc#1087036)\n- CVE-2018-3665: Prevent disclosure of FPU registers (including XMM and AVX\n registers) between processes. These registers might contain encryption keys\n when doing SSE accelerated AES enc/decryption (bsc#1087086)\n- CVE-2017-18241: Prevent a NULL pointer dereference by using a noflush_merge\n option that triggers a NULL value for a flush_cmd_control data structure\n (bnc#1086400)\n- CVE-2017-13305: Prevent information disclosure vulnerability in\n encrypted-keys (bsc#1094353).\n- CVE-2018-1093: The ext4_valid_block_bitmap function allowed attackers to\n cause a denial of service (out-of-bounds read and system crash) via a crafted\n ext4 image because balloc.c and ialloc.c did not validate bitmap block numbers\n (bsc#1087095).\n- CVE-2018-1094: The ext4_fill_super function did not always initialize the\n crc32c checksum driver, which allowed attackers to cause a denial of service\n (ext4_xattr_inode_hash NULL pointer dereference and system crash) via a crafted\n ext4 image (bsc#1087007).\n- CVE-2018-1092: The ext4_iget function mishandled the case of a root directory\n with a zero i_links_count, which allowed attackers to cause a denial of service\n (ext4_process_freed_data NULL pointer dereference and OOPS) via a crafted ext4\n image (bsc#1087012).\n- CVE-2018-1130: NULL pointer dereference in dccp_write_xmit() function that\n allowed a local user to cause a denial of service by a number of certain\n crafted system calls (bsc#1092904).\n- CVE-2018-1065: The netfilter subsystem mishandled the case of a rule blob\n that contains a jump but lacks a user-defined chain, which allowed local users\n to cause a denial of service (NULL pointer dereference) by leveraging the\n CAP_NET_RAW or CAP_NET_ADMIN capability (bsc#1083650).\n- CVE-2018-5803: Prevent error in the \u0027_sctp_make_chunk()\u0027 function when\n handling SCTP packets length that could have been exploited to cause a kernel\n crash (bnc#1083900).\n- CVE-2018-7492: Prevent NULL pointer dereference in the net/rds/rdma.c\n __rds_rdma_map() function that allowed local attackers to cause a system panic\n and a denial-of-service, related to RDS_GET_MR and RDS_GET_MR_FOR_DEST\n (bsc#1082962).\n- CVE-2018-1000199: Prevent vulnerability in modify_user_hw_breakpoint() that\n could have caused a crash and possibly memory corruption (bsc#1089895).\n\nThe following non-security bugs were fixed:\n\n- ALSA: timer: Fix pause event notification (bsc#973378).\n- Fix excessive newline in /proc/*/status (bsc#1094823).\n- Fix the patch content (bsc#1085185)\n- KVM: x86: Sync back MSR_IA32_SPEC_CTRL to VCPU data structure (bsc#1096242, bsc#1096281).\n- Revert \u0027bs-upload-kernel: do not set %opensuse_bs\u0027 This reverts commit e89e2b8cbef05df6c874ba70af3cb4c57f82a821.\n- ipv6: add mtu lock check in __ip6_rt_update_pmtu (bsc#1092552).\n- ipv6: omit traffic class when calculating flow hash (bsc#1095042).\n- kgraft/bnx2fc: Do not block kGraft in bnx2fc_l2_rcv kthread (bsc#1094033).\n- mm, page_alloc: do not break __GFP_THISNODE by zonelist reset (bsc#1079152, VM Functionality).\n- x86/boot: Fix early command-line parsing when partial word matches (bsc#1096140).\n- x86/bugs: IBRS: make runtime disabling fully dynamic (bsc#1096281).\n- x86/bugs: Respect retpoline command line option (bsc#1068032).\n- x86/bugs: correctly force-disable IBRS on !SKL systems (bsc#1092497).\n- x86/bugs: spec_ctrl must be cleared from cpu_caps_set when being disabled (bsc#1096140).\n- x86/kaiser: export symbol kaiser_set_shadow_pgd() (bsc#1092813)\n- xfs: convert XFS_AGFL_SIZE to a helper function (bsc#1090955, bsc#1090534).\n- xfs: detect agfl count corruption and reset agfl (bsc#1090955, bsc#1090534).\n- xfs: do not log/recover swapext extent owner changes for deleted inodes (bsc#1090955).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-SERVER-12-SP2-BCL-2018-1251", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_1855-2.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:1855-2", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181855-2/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:1855-2", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-October/004702.html" }, { "category": "self", "summary": "SUSE Bug 1068032", "url": "https://bugzilla.suse.com/1068032" }, { "category": "self", "summary": "SUSE Bug 1079152", "url": "https://bugzilla.suse.com/1079152" }, { "category": "self", "summary": "SUSE Bug 1082962", "url": "https://bugzilla.suse.com/1082962" }, { "category": "self", "summary": "SUSE Bug 1083650", "url": "https://bugzilla.suse.com/1083650" }, { "category": "self", "summary": "SUSE Bug 1083900", "url": "https://bugzilla.suse.com/1083900" }, { "category": "self", "summary": "SUSE Bug 1085185", "url": "https://bugzilla.suse.com/1085185" }, { "category": "self", "summary": "SUSE Bug 1086400", "url": "https://bugzilla.suse.com/1086400" }, { "category": "self", "summary": "SUSE Bug 1087007", "url": "https://bugzilla.suse.com/1087007" }, { "category": "self", "summary": "SUSE Bug 1087012", "url": "https://bugzilla.suse.com/1087012" }, { "category": "self", "summary": "SUSE Bug 1087036", "url": "https://bugzilla.suse.com/1087036" }, { "category": "self", "summary": "SUSE Bug 1087086", "url": "https://bugzilla.suse.com/1087086" }, { "category": "self", "summary": "SUSE Bug 1087095", "url": "https://bugzilla.suse.com/1087095" }, { "category": "self", "summary": "SUSE Bug 1089895", "url": "https://bugzilla.suse.com/1089895" }, { "category": "self", "summary": "SUSE Bug 1090534", "url": "https://bugzilla.suse.com/1090534" }, { "category": "self", "summary": "SUSE Bug 1090955", "url": "https://bugzilla.suse.com/1090955" }, { "category": "self", "summary": "SUSE Bug 1092497", "url": "https://bugzilla.suse.com/1092497" }, { "category": "self", "summary": "SUSE Bug 1092552", "url": "https://bugzilla.suse.com/1092552" }, { "category": "self", "summary": "SUSE Bug 1092813", "url": "https://bugzilla.suse.com/1092813" }, { "category": "self", "summary": "SUSE Bug 1092904", "url": "https://bugzilla.suse.com/1092904" }, { "category": "self", "summary": "SUSE Bug 1094033", "url": "https://bugzilla.suse.com/1094033" }, { "category": "self", "summary": "SUSE Bug 1094353", "url": "https://bugzilla.suse.com/1094353" }, { "category": "self", "summary": "SUSE Bug 1094823", "url": "https://bugzilla.suse.com/1094823" }, { "category": "self", "summary": "SUSE Bug 1095042", "url": "https://bugzilla.suse.com/1095042" }, { "category": "self", "summary": "SUSE Bug 1096140", "url": "https://bugzilla.suse.com/1096140" }, { "category": "self", "summary": "SUSE Bug 1096242", "url": "https://bugzilla.suse.com/1096242" }, { "category": "self", "summary": "SUSE Bug 1096281", "url": "https://bugzilla.suse.com/1096281" }, { "category": "self", "summary": "SUSE Bug 1096728", "url": "https://bugzilla.suse.com/1096728" }, { "category": "self", "summary": "SUSE Bug 1097356", "url": "https://bugzilla.suse.com/1097356" }, { "category": "self", "summary": "SUSE Bug 973378", "url": "https://bugzilla.suse.com/973378" }, { "category": "self", "summary": "SUSE CVE CVE-2017-13305 page", "url": "https://www.suse.com/security/cve/CVE-2017-13305/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-18241 page", "url": "https://www.suse.com/security/cve/CVE-2017-18241/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-18249 page", "url": "https://www.suse.com/security/cve/CVE-2017-18249/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-1000199 page", "url": "https://www.suse.com/security/cve/CVE-2018-1000199/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-1000204 page", "url": "https://www.suse.com/security/cve/CVE-2018-1000204/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-1065 page", "url": "https://www.suse.com/security/cve/CVE-2018-1065/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-1092 page", "url": "https://www.suse.com/security/cve/CVE-2018-1092/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-1093 page", "url": "https://www.suse.com/security/cve/CVE-2018-1093/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-1094 page", "url": "https://www.suse.com/security/cve/CVE-2018-1094/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-1130 page", "url": "https://www.suse.com/security/cve/CVE-2018-1130/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-3665 page", "url": "https://www.suse.com/security/cve/CVE-2018-3665/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-5803 page", "url": "https://www.suse.com/security/cve/CVE-2018-5803/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-5848 page", "url": "https://www.suse.com/security/cve/CVE-2018-5848/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-7492 page", "url": "https://www.suse.com/security/cve/CVE-2018-7492/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2018-10-18T12:47:06Z", "generator": { "date": "2018-10-18T12:47:06Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:1855-2", "initial_release_date": "2018-10-18T12:47:06Z", "revision_history": [ { "date": "2018-10-18T12:47:06Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-devel-4.4.121-92.85.1.noarch", "product": { "name": "kernel-devel-4.4.121-92.85.1.noarch", "product_id": "kernel-devel-4.4.121-92.85.1.noarch" } }, { "category": "product_version", "name": "kernel-macros-4.4.121-92.85.1.noarch", "product": { "name": "kernel-macros-4.4.121-92.85.1.noarch", "product_id": "kernel-macros-4.4.121-92.85.1.noarch" } }, { "category": "product_version", "name": "kernel-source-4.4.121-92.85.1.noarch", "product": { "name": "kernel-source-4.4.121-92.85.1.noarch", "product_id": "kernel-source-4.4.121-92.85.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-default-4.4.121-92.85.1.x86_64", "product": { "name": "kernel-default-4.4.121-92.85.1.x86_64", "product_id": "kernel-default-4.4.121-92.85.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-4.4.121-92.85.1.x86_64", "product": { "name": "kernel-default-base-4.4.121-92.85.1.x86_64", "product_id": "kernel-default-base-4.4.121-92.85.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-devel-4.4.121-92.85.1.x86_64", "product": { "name": "kernel-default-devel-4.4.121-92.85.1.x86_64", "product_id": "kernel-default-devel-4.4.121-92.85.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-4.4.121-92.85.1.x86_64", "product": { "name": "kernel-syms-4.4.121-92.85.1.x86_64", "product_id": "kernel-syms-4.4.121-92.85.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "product": { "name": "kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "product_id": "kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP2-BCL", "product": { "name": "SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-bcl:12:sp2" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.121-92.85.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.85.1.x86_64" }, "product_reference": "kernel-default-4.4.121-92.85.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.4.121-92.85.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.85.1.x86_64" }, "product_reference": "kernel-default-base-4.4.121-92.85.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.121-92.85.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.85.1.x86_64" }, "product_reference": "kernel-default-devel-4.4.121-92.85.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.4.121-92.85.1.noarch as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.85.1.noarch" }, "product_reference": "kernel-devel-4.4.121-92.85.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.4.121-92.85.1.noarch as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.85.1.noarch" }, "product_reference": "kernel-macros-4.4.121-92.85.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.4.121-92.85.1.noarch as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.85.1.noarch" }, "product_reference": "kernel-source-4.4.121-92.85.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.121-92.85.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.85.1.x86_64" }, "product_reference": "kernel-syms-4.4.121-92.85.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64" }, "product_reference": "kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-13305", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-13305" } ], "notes": [ { "category": "general", "text": "A information disclosure vulnerability in the Upstream kernel encrypted-keys. Product: Android. Versions: Android kernel. Android ID: A-70526974.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-13305", "url": "https://www.suse.com/security/cve/CVE-2017-13305" }, { "category": "external", "summary": "SUSE Bug 1094353 for CVE-2017-13305", "url": "https://bugzilla.suse.com/1094353" }, { "category": "external", "summary": "SUSE Bug 1105412 for CVE-2017-13305", "url": "https://bugzilla.suse.com/1105412" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-10-18T12:47:06Z", "details": "low" } ], "title": "CVE-2017-13305" }, { "cve": "CVE-2017-18241", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-18241" } ], "notes": [ { "category": "general", "text": "fs/f2fs/segment.c in the Linux kernel before 4.13 allows local users to cause a denial of service (NULL pointer dereference and panic) by using a noflush_merge option that triggers a NULL value for a flush_cmd_control data structure.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-18241", "url": "https://www.suse.com/security/cve/CVE-2017-18241" }, { "category": "external", "summary": "SUSE Bug 1086400 for CVE-2017-18241", "url": "https://bugzilla.suse.com/1086400" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-10-18T12:47:06Z", "details": "moderate" } ], "title": "CVE-2017-18241" }, { "cve": "CVE-2017-18249", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-18249" } ], "notes": [ { "category": "general", "text": "The add_free_nid function in fs/f2fs/node.c in the Linux kernel before 4.12 does not properly track an allocated nid, which allows local users to cause a denial of service (race condition) or possibly have unspecified other impact via concurrent threads.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-18249", "url": "https://www.suse.com/security/cve/CVE-2017-18249" }, { "category": "external", "summary": "SUSE Bug 1087036 for CVE-2017-18249", "url": "https://bugzilla.suse.com/1087036" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-10-18T12:47:06Z", "details": "moderate" } ], "title": "CVE-2017-18249" }, { "cve": "CVE-2018-1000199", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-1000199" } ], "notes": [ { "category": "general", "text": "The Linux Kernel version 3.18 contains a dangerous feature vulnerability in modify_user_hw_breakpoint() that can result in crash and possibly memory corruption. This attack appear to be exploitable via local code execution and the ability to use ptrace. This vulnerability appears to have been fixed in git commit f67b15037a7a50c57f72e69a6d59941ad90a0f0f.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-1000199", "url": "https://www.suse.com/security/cve/CVE-2018-1000199" }, { "category": "external", "summary": "SUSE Bug 1089895 for CVE-2018-1000199", "url": "https://bugzilla.suse.com/1089895" }, { "category": "external", "summary": "SUSE Bug 1090036 for CVE-2018-1000199", "url": "https://bugzilla.suse.com/1090036" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-10-18T12:47:06Z", "details": "important" } ], "title": "CVE-2018-1000199" }, { "cve": "CVE-2018-1000204", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-1000204" } ], "notes": [ { "category": "general", "text": "** DISPUTED ** Linux Kernel version 3.18 to 4.16 incorrectly handles an SG_IO ioctl on /dev/sg0 with dxfer_direction=SG_DXFER_FROM_DEV and an empty 6-byte cmdp. This may lead to copying up to 1000 kernel heap pages to the userspace. This has been fixed upstream in https://github.com/torvalds/linux/commit/a45b599ad808c3c982fdcdc12b0b8611c2f92824 already. The problem has limited scope, as users don\u0027t usually have permissions to access SCSI devices. On the other hand, e.g. the Nero user manual suggests doing `chmod o+r+w /dev/sg*` to make the devices accessible. NOTE: third parties dispute the relevance of this report, noting that the requirement for an attacker to have both the CAP_SYS_ADMIN and CAP_SYS_RAWIO capabilities makes it \"virtually impossible to exploit.\"", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-1000204", "url": "https://www.suse.com/security/cve/CVE-2018-1000204" }, { "category": "external", "summary": "SUSE Bug 1096728 for CVE-2018-1000204", "url": "https://bugzilla.suse.com/1096728" }, { "category": "external", "summary": "SUSE Bug 1105412 for CVE-2018-1000204", "url": "https://bugzilla.suse.com/1105412" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-10-18T12:47:06Z", "details": "moderate" } ], "title": "CVE-2018-1000204" }, { "cve": "CVE-2018-1065", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-1065" } ], "notes": [ { "category": "general", "text": "The netfilter subsystem in the Linux kernel through 4.15.7 mishandles the case of a rule blob that contains a jump but lacks a user-defined chain, which allows local users to cause a denial of service (NULL pointer dereference) by leveraging the CAP_NET_RAW or CAP_NET_ADMIN capability, related to arpt_do_table in net/ipv4/netfilter/arp_tables.c, ipt_do_table in net/ipv4/netfilter/ip_tables.c, and ip6t_do_table in net/ipv6/netfilter/ip6_tables.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-1065", "url": "https://www.suse.com/security/cve/CVE-2018-1065" }, { "category": "external", "summary": "SUSE Bug 1083650 for CVE-2018-1065", "url": "https://bugzilla.suse.com/1083650" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2018-1065", "url": "https://bugzilla.suse.com/1087082" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-10-18T12:47:06Z", "details": "moderate" } ], "title": "CVE-2018-1065" }, { "cve": "CVE-2018-1092", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-1092" } ], "notes": [ { "category": "general", "text": "The ext4_iget function in fs/ext4/inode.c in the Linux kernel through 4.15.15 mishandles the case of a root directory with a zero i_links_count, which allows attackers to cause a denial of service (ext4_process_freed_data NULL pointer dereference and OOPS) via a crafted ext4 image.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-1092", "url": "https://www.suse.com/security/cve/CVE-2018-1092" }, { "category": "external", "summary": "SUSE Bug 1087012 for CVE-2018-1092", "url": "https://bugzilla.suse.com/1087012" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2018-1092", "url": "https://bugzilla.suse.com/1087082" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-10-18T12:47:06Z", "details": "moderate" } ], "title": "CVE-2018-1092" }, { "cve": "CVE-2018-1093", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-1093" } ], "notes": [ { "category": "general", "text": "The ext4_valid_block_bitmap function in fs/ext4/balloc.c in the Linux kernel through 4.15.15 allows attackers to cause a denial of service (out-of-bounds read and system crash) via a crafted ext4 image because balloc.c and ialloc.c do not validate bitmap block numbers.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-1093", "url": "https://www.suse.com/security/cve/CVE-2018-1093" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2018-1093", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1087095 for CVE-2018-1093", "url": "https://bugzilla.suse.com/1087095" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-10-18T12:47:06Z", "details": "moderate" } ], "title": "CVE-2018-1093" }, { "cve": "CVE-2018-1094", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-1094" } ], "notes": [ { "category": "general", "text": "The ext4_fill_super function in fs/ext4/super.c in the Linux kernel through 4.15.15 does not always initialize the crc32c checksum driver, which allows attackers to cause a denial of service (ext4_xattr_inode_hash NULL pointer dereference and system crash) via a crafted ext4 image.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-1094", "url": "https://www.suse.com/security/cve/CVE-2018-1094" }, { "category": "external", "summary": "SUSE Bug 1087007 for CVE-2018-1094", "url": "https://bugzilla.suse.com/1087007" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2018-1094", "url": "https://bugzilla.suse.com/1087082" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-10-18T12:47:06Z", "details": "moderate" } ], "title": "CVE-2018-1094" }, { "cve": "CVE-2018-1130", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-1130" } ], "notes": [ { "category": "general", "text": "Linux kernel before version 4.16-rc7 is vulnerable to a null pointer dereference in dccp_write_xmit() function in net/dccp/output.c in that allows a local user to cause a denial of service by a number of certain crafted system calls.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-1130", "url": "https://www.suse.com/security/cve/CVE-2018-1130" }, { "category": "external", "summary": "SUSE Bug 1092904 for CVE-2018-1130", "url": "https://bugzilla.suse.com/1092904" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-10-18T12:47:06Z", "details": "moderate" } ], "title": "CVE-2018-1130" }, { "cve": "CVE-2018-3665", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-3665" } ], "notes": [ { "category": "general", "text": "System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially allow a local process to infer data from another process through a speculative execution side channel.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-3665", "url": "https://www.suse.com/security/cve/CVE-2018-3665" }, { "category": "external", "summary": "SUSE Bug 1087078 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087078" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1087086 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087086" }, { "category": "external", "summary": "SUSE Bug 1090338 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1090338" }, { "category": "external", "summary": "SUSE Bug 1095241 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095241" }, { "category": "external", "summary": "SUSE Bug 1095242 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095242" }, { "category": "external", "summary": "SUSE Bug 1096740 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1096740" }, { "category": "external", "summary": "SUSE Bug 1100091 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100091" }, { "category": "external", "summary": "SUSE Bug 1100555 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100555" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-10-18T12:47:06Z", "details": "moderate" } ], "title": "CVE-2018-3665" }, { "cve": "CVE-2018-5803", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-5803" } ], "notes": [ { "category": "general", "text": "In the Linux Kernel before version 4.15.8, 4.14.25, 4.9.87, 4.4.121, 4.1.51, and 3.2.102, an error in the \"_sctp_make_chunk()\" function (net/sctp/sm_make_chunk.c) when handling SCTP packets length can be exploited to cause a kernel crash.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-5803", "url": "https://www.suse.com/security/cve/CVE-2018-5803" }, { "category": "external", "summary": "SUSE Bug 1083900 for CVE-2018-5803", "url": "https://bugzilla.suse.com/1083900" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2018-5803", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2018-5803", "url": "https://bugzilla.suse.com/1115893" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-10-18T12:47:06Z", "details": "moderate" } ], "title": "CVE-2018-5803" }, { "cve": "CVE-2018-5848", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-5848" } ], "notes": [ { "category": "general", "text": "In the function wmi_set_ie(), the length validation code does not handle unsigned integer overflow properly. As a result, a large value of the \u0027ie_len\u0027 argument can cause a buffer overflow in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux Kernel.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-5848", "url": "https://www.suse.com/security/cve/CVE-2018-5848" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2018-5848", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1097356 for CVE-2018-5848", "url": "https://bugzilla.suse.com/1097356" }, { "category": "external", "summary": "SUSE Bug 1105412 for CVE-2018-5848", "url": "https://bugzilla.suse.com/1105412" }, { "category": "external", "summary": "SUSE Bug 1115339 for CVE-2018-5848", "url": "https://bugzilla.suse.com/1115339" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-10-18T12:47:06Z", "details": "important" } ], "title": "CVE-2018-5848" }, { "cve": "CVE-2018-7492", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-7492" } ], "notes": [ { "category": "general", "text": "A NULL pointer dereference was found in the net/rds/rdma.c __rds_rdma_map() function in the Linux kernel before 4.14.7 allowing local attackers to cause a system panic and a denial-of-service, related to RDS_GET_MR and RDS_GET_MR_FOR_DEST.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-7492", "url": "https://www.suse.com/security/cve/CVE-2018-7492" }, { "category": "external", "summary": "SUSE Bug 1082962 for CVE-2018-7492", "url": "https://bugzilla.suse.com/1082962" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.85.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.85.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kgraft-patch-4_4_121-92_85-default-1-3.5.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-10-18T12:47:06Z", "details": "moderate" } ], "title": "CVE-2018-7492" } ] }
suse-su-2018:1846-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\nThe SUSE Linux Enterprise 11 SP4 kernel was updated to receive various security and bugfixes.\n\nThis new feature was added:\n\n- Btrfs: Remove empty block groups in the background\n\nThe following security bugs were fixed:\n\n- : Prevent disclosure of FPU registers (including XMM and AVX\n registers) between processes. These registers might contain encryption keys\n when doing SSE accelerated AES enc/decryption (bsc#1087086)\n- : Systems with microprocessors utilizing speculative execution\n and speculative execution of memory reads the addresses of all prior memory\n writes are known may have allowed unauthorized disclosure of information to an\n attacker with local user access via a side-channel analysis, aka Speculative\n Store Bypass (SSB), Variant 4 (bsc#1087082)\n- : Prevent vulnerability in modify_user_hw_breakpoint() that\n could have caused a crash and possibly memory corruption (bsc#1089895)\n- : The do_get_mempolicy function allowed local users to cause a\n denial of service (use-after-free) or possibly have unspecified other impact\n via crafted system calls (bnc#1091755).\n\nThe following non-security bugs were fixed:\n\n- ALSA: timer: Fix pause event notification (bsc#973378).\n- Avoid quadratic search when freeing delegations (bsc#1084760).\n- Btrfs: Avoid trucating page or punching hole in a already existed hole (bsc#1088998).\n- Btrfs: Avoid truncate tailing page if fallocate range does not exceed inode size (bsc#1094424).\n- Btrfs: Fix lost-data-profile caused by auto removing bg\n- Btrfs: Fix misuse of chunk mutex\n- Btrfs: Fix out-of-space bug (bsc#1089231).\n- Btrfs: Set relative data on clear btrfs_block_group_cache-\u003epinned\n- Btrfs: Use ref_cnt for set_block_group_ro() (bsc#1089239).\n- Btrfs: add alloc_fs_devices and switch to it (bsc#1089205).\n- Btrfs: add btrfs_alloc_device and switch to it (bsc#1089204).\n- Btrfs: add missing discards when unpinning extents with -o discard\n- Btrfs: add missing inode update when punching hole (bsc#1089006).\n- Btrfs: add support for asserts (bsc#1089207).\n- Btrfs: avoid syncing log in the fast fsync path when not necessary (bsc#1089010).\n- Btrfs: btrfs_issue_discard ensure offset/length are aligned to sector boundaries\n- Btrfs: check pending chunks when shrinking fs to avoid corruption (bsc#1089235).\n- Btrfs: cleanup backref search commit root flag stuff (bsc#1089200).\n- Btrfs: do not leak transaction in btrfs_sync_file() (bsc#1089210).\n- Btrfs: do not mix the ordered extents of all files together during logging the inodes (bsc#1089214).\n- Btrfs: do not remove extents and xattrs when logging new names (bsc#1089005).\n- Btrfs: eliminate races in worker stopping code (bsc#1089211).\n- Btrfs: ensure deletion from pinned_chunks list is protected\n- Btrfs: fix -ENOSPC on block group removal\n- Btrfs: fix -ENOSPC when finishing block group creation\n- Btrfs: fix NULL pointer crash when running balance and scrub concurrently (bsc#1089220).\n- Btrfs: fix chunk allocation regression leading to transaction abort (bsc#1089236).\n- Btrfs: fix crash caused by block group removal\n- Btrfs: fix data loss in the fast fsync path (bsc#1089007).\n- Btrfs: fix deadlock caused by fsync when logging directory entries (bsc#1093194).\n- Btrfs: fix directory inconsistency after fsync log replay (bsc#1089001).\n- Btrfs: fix directory recovery from fsync log (bsc#1088999).\n- Btrfs: fix empty symlink after creating symlink and fsync parent dir (bsc#1093195).\n- Btrfs: fix file loss on log replay after renaming a file and fsync (bsc#1093196).\n- Btrfs: fix file/data loss caused by fsync after rename and new inode (bsc#1089241).\n- Btrfs: fix find_free_dev_extent() malfunction in case device tree has hole (bsc#1089232).\n- Btrfs: fix fitrim discarding device area reserved for boot loader\u0027s use\n- Btrfs: fix freeing used extent after removing empty block group\n- Btrfs: fix freeing used extents after removing empty block group\n- Btrfs: fix fs mapping extent map leak (bsc#1089229).\n- Btrfs: fix fsync data loss after a ranged fsync (bsc#1089221).\n- Btrfs: fix fsync data loss after adding hard link to inode (bsc#1089004).\n- Btrfs: fix fsync data loss after append write (bsc#1089238).\n- Btrfs: fix fsync log replay for inodes with a mix of regular refs and extrefs (bsc#1089003).\n- Btrfs: fix fsync race leading to invalid data after log replay (bsc#1089000).\n- Btrfs: fix fsync when extend references are added to an inode (bsc#1089002).\n- Btrfs: fix fsync xattr loss in the fast fsync path (bsc#1094423).\n- Btrfs: fix invalid extent maps due to hole punching (bsc#1094425).\n- Btrfs: fix kernel oops while reading compressed data (bsc#1089192).\n- Btrfs: fix log replay failure after linking special file and fsync (bsc#1089016).\n- Btrfs: fix memory leak after block remove + trimming\n- Btrfs: fix metadata inconsistencies after directory fsync (bsc#1093197).\n- Btrfs: fix race between balance and unused block group deletion (bsc#1089237).\n- Btrfs: fix race between fs trimming and block group remove/allocation\n- Btrfs: fix race between scrub and block group deletion\n- Btrfs: fix race between transaction commit and empty block group removal \n- Btrfs: fix race conditions in BTRFS_IOC_FS_INFO ioctl (bsc#1089206).\n- Btrfs: fix racy system chunk allocation when setting block group ro (bsc#1089233).\n- Btrfs: fix regression in raid level conversion (bsc#1089234).\n- Btrfs: fix skipped error handle when log sync failed (bsc#1089217).\n- Btrfs: fix stale dir entries after removing a link and fsync (bsc#1089011).\n- Btrfs: fix the number of transaction units needed to remove a block group\n- Btrfs: fix the skipped transaction commit during the file sync (bsc#1089216).\n- Btrfs: fix uninitialized variable warning in __extent_writepage Fixes fs/btrfs/extent_io.c:2861: warning: \u0027ret\u0027 may be used uninitialized in this function\n- Btrfs: fix unprotected alloc list insertion during the finishing procedure of replace (bsc#1089215).\n- Btrfs: fix unprotected assignment of the target device (bsc#1089222).\n- Btrfs: fix unprotected deletion from pending_chunks list\n- Btrfs: fix unprotected device list access when getting the fs information (bsc#1089228).\n- Btrfs: fix unprotected device\u0027s variants on 32bits machine (bsc#1089227).\n- Btrfs: fix unprotected device-\u003ebytes_used update (bsc#1089225).\n- Btrfs: fix unreplayable log after snapshot delete + parent dir fsync (bsc#1089240).\n- Btrfs: fix up read_tree_block to return proper error (bsc#1080837).\n- Btrfs: fix wrong device bytes_used in the super block (bsc#1089224).\n- Btrfs: fix wrong disk size when writing super blocks (bsc#1089223).\n- Btrfs: fix xattr loss after power failure (bsc#1094436).\n- Btrfs: handle non-fatal errors in btrfs_qgroup_inherit() (bsc#1089013).\n- Btrfs: initialize the seq counter in struct btrfs_device (bsc#1094437).\n- Btrfs: iterate over unused chunk space in FITRIM\n- Btrfs: make btrfs_issue_discard return bytes discarded\n- Btrfs: make btrfs_search_forward return with nodes unlocked (bsc#1094422).\n- Btrfs: make sure to copy everything if we rename (bsc#1088997).\n- Btrfs: make the chunk allocator completely tree lockless (bsc#1089202).\n- Btrfs: move btrfs_truncate_page to btrfs_cont_expand instead of btrfs_truncate (bsc#1089201).\n- Btrfs: nuke write_super from comments (bsc#1089199).\n- Btrfs: only drop modified extents if we logged the whole inode (bsc#1089213).\n- Btrfs: only update disk_i_size as we remove extents (bsc#1089209).\n- Btrfs: qgroup: return EINVAL if level of parent is not higher than child\u0027s (bsc#1089012).\n- Btrfs: remove deleted xattrs on fsync log replay (bsc#1089008).\n- Btrfs: remove empty block groups automatically\n- Btrfs: remove non-sense btrfs_error_discard_extent() function (bsc#1089230).\n- Btrfs: remove parameter blocksize from read_tree_block (bsc#1080837).\n- Btrfs: remove transaction from send (bsc#1089218).\n- Btrfs: remove unnecessary locking of cleaner_mutex to avoid deadlock\n- Btrfs: remove unused max_key arg from btrfs_search_forward (bsc#1094421).\n- Btrfs: return an error from btrfs_wait_ordered_range (bsc#1089212).\n- Btrfs: set inode\u0027s logged_trans/last_log_commit after ranged fsync (bsc#1093198).\n- Btrfs: skip superblocks during discard\n- Btrfs: stop refusing the relocation of chunk 0 (bsc#1089208).\n- Btrfs: update free_chunk_space during allocting a new chunk (bsc#1089226).\n- Btrfs: use global reserve when deleting unused block group after ENOSPC\n- Btrfs: use nodesize everywhere, kill leafsize (bsc#1080837).\n- Btrfs: wait ordered range before doing direct io (bsc#1089203).\n- Fix for bsc#1092497\n- HID: roccat: prevent an out of bounds read in kovaplus_profile_activated() (bsc#1087092).\n- IB/mlx4: Convert slave port before building address-handle (bug#919382).\n- KABI protect struct _lowcore (bsc#1089386).\n- KVM: x86: Sync back MSR_IA32_SPEC_CTRL to VCPU data structure (bsc#1096242, bsc#1096281).\n- NFS: add nostatflush mount option (bsc#1065726).\n- NFS: allow flush-on-stat to be disabled (bsc#1065726).\n- Refresh patches.arch/14.1-x86-retpoline-fill-rsb-on-context-switch-for-affected-cpus.patch. Fix bnc#1097948.\n- Revert \u0027NFS: allow flush-on-stat to be disabled (bsc#1065726).\u0027 \n- USB: Accept bulk endpoints with 1024-byte maxpacket (bsc#1090888).\n- USB: hub: fix SS hub-descriptor handling (bsc#1092372).\n- Update config files, add Spectre mitigation for s390x (bnc#1089386, ).\n- Update s390 config files (bsc#1089386).\n- Xen counterparts of eager FPU implementation.\n- balloon: do not BUG() when balloon is empty (bsc#1083347).\n- cifs: fix crash due to race in hmac(md5) handling (bsc#1091671).\n- config.sh: set BUGZILLA_PRODUCT for SLE11-SP4\n- constraints: ppc64 does not build with 2.5G memory\n- fanotify: fix logic of events on child (bsc#1013018).\n- fs: btrfs: volumes.c: Fix for possible null pointer dereference (bsc#1089219).\n- ipc/msg: Fix faulty parsing of msgctl args (bsc#1093600,bsc#1072689).\n- kABI: work around BPF SSBD removal (bsc#1087082).\n- kernel: Fix memory leak on EP11 target list processing (bnc#1096746, ).\n- kvm/powerpc: Add new ioctl to retreive server MMU infos (bsc#1094244).\n- kvm/x86: fix icebp instruction handling (bsc#1087088).\n- mm, page_alloc: do not break __GFP_THISNODE by zonelist reset (bsc#1079152, VM Functionality).\n- mmc: jz4740: Fix race condition in IRQ mask update (bsc#1090888).\n- module: Fix locking in symbol_put_addr() (bsc#1097445).\n- netfront: make req_prod check properly deal with index wraps (bsc#1046610).\n- ocfs2/dlm: Fix up kABI in dlm_ctxt (bsc#1070404).\n- ocfs2/dlm: wait for dlm recovery done when migrating all lock resources (bsc#1013018).\n- powerpc, KVM: Split HVMODE_206 cpu feature bit into separate HV and architecture bits (bsc#1087082).\n- powerpc/64: Use barrier_nospec in syscall entry (bsc#1068032, bsc#1080157).\n- powerpc/64s: Add barrier_nospec (bsc#1068032, bsc#1080157).\n- powerpc/64s: Add support for ori barrier_nospec patching (bsc#1068032, bsc#1080157).\n- powerpc/64s: Enable barrier_nospec based on firmware settings (bsc#1068032, bsc#1080157).\n- powerpc/64s: Enhance the information in cpu_show_meltdown() (bsc#1068032, bsc#1075088, bsc#1091815).\n- powerpc/64s: Enhance the information in cpu_show_spectre_v1() (bsc#1068032).\n- powerpc/64s: Fix compiler store ordering to SLB shadow area (bsc#1094244).\n- powerpc/64s: Fix section mismatch warnings from setup_rfi_flush() (bsc#1068032, bsc#1075087, bsc#1091041).\n- powerpc/64s: Improve RFI L1-D cache flush fallback (bsc#1068032, bsc#1075088, bsc#1091815).\n- powerpc/64s: Move cpu_show_meltdown() (bsc#1068032, bsc#1075088, bsc#1091815).\n- powerpc/64s: Patch barrier_nospec in modules (bsc#1068032, bsc#1080157).\n- powerpc/64s: Wire up cpu_show_spectre_v1() (bsc#1068032, bsc#1075088, bsc#1091815).\n- powerpc/64s: Wire up cpu_show_spectre_v2() (bsc#1068032, bsc#1075088, bsc#1091815).\n- powerpc/mm/hash: Add missing isync prior to kernel stack SLB switch (bsc#1094244).\n- powerpc/pseries: Add new H_GET_CPU_CHARACTERISTICS flags (bsc#1068032, bsc#1075088, bsc#1091815).\n- powerpc/pseries: Define MCE error event section (bsc#1094244).\n- powerpc/pseries: Display machine check error details (bsc#1094244).\n- powerpc/pseries: Dump and flush SLB contents on SLB MCE errors (bsc#1094244).\n- powerpc/pseries: Fix clearing of security feature flags (bsc#1068032, bsc#1075088, bsc#1091815).\n- powerpc/pseries: Restore default security feature flags on setup (bsc#1068032, bsc#1075088, bsc#1091815).\n- powerpc/pseries: Set or clear security feature flags (bsc#1068032, bsc#1075088, bsc#1091815).\n- powerpc/pseries: Use the security flags in pseries_setup_rfi_flush() (bsc#1068032, bsc#1075088, bsc#1091815).\n- powerpc/pseries: convert rtas_log_buf to linear allocation (bsc#1094244).\n- powerpc/rfi-flush: Always enable fallback flush on pseries (bsc#1068032, bsc#1075088, bsc#1091815).\n- powerpc/rfi-flush: Call setup_rfi_flush() after LPM migration (bsc#1068032, bsc#1075088, bsc#1091815).\n- powerpc/rfi-flush: Differentiate enabled and patched flush types (bsc#1068032, bsc#1075088, bsc#1091815).\n- powerpc/rfi-flush: Make it possible to call setup_rfi_flush() again (bsc#1068032, bsc#1075088, bsc#1091815).\n- powerpc: Add security feature flags for Spectre/Meltdown (bsc#1068032, bsc#1075088, bsc#1091815).\n- powerpc: Fix /proc/cpuinfo revision for POWER9 DD2 (bsc#1093710).\n- powerpc: Move default security feature flags (bsc#1068032, bsc#1075088, bsc#1091815).\n- powerpc: Move local setup.h declarations to arch includes (bsc#1068032, bsc#1075088, bsc#1091815). \n- powerpc: Use barrier_nospec in copy_from_user() (bsc#1068032, bsc#1080157).\n- qla2xxx: Mask off Scope bits in retry delay (bsc#1068054).\n- s390/cio: update chpid descriptor after resource accessibility event (bnc#1091659, ).\n- s390/cpum_sf: ensure sample frequency of perf event attributes is non-zero (bnc#1096746, ).\n- s390/dasd: fix IO error for newly defined devices (bnc#1091659, ).\n- s390/dasd: fix failing path verification (bnc#1096746, ).\n- s390/qdio: fix access to uninitialized qdio_q fields (bnc#1091659, ).\n- s390/qeth: on channel error, reject further cmd requests (bnc#1088343, ).\n- s390: add automatic detection of the spectre defense (bnc#1089386, ).\n- s390: add optimized array_index_mask_nospec (bnc#1089386, ).\n- s390: add sysfs attributes for spectre (bnc#1089386, ).\n- s390: correct module section names for expoline code revert (bsc#1089386).\n- s390: correct nospec auto detection init order (bnc#1089386, ).\n- s390: do not bypass BPENTER for interrupt system calls (bnc#1089386, ).\n- s390: fix retpoline build on 31bit (bsc#1089386).\n- s390: improve cpu alternative handling for gmb and nobp (bnc#1089386, ).\n- s390: introduce execute-trampolines for branches (bnc#1089386, ).\n- s390: move nobp parameter functions to nospec-branch.c (bnc#1089386, ).\n- s390: report spectre mitigation via syslog (bnc#1089386, ).\n- s390: run user space and KVM guests with modified branch prediction (bnc#1089386, ).\n- s390: scrub registers on kernel entry and KVM exit (bnc#1089386, ).\n- series.conf: fix the header It was corrupted back in 2015.\n- trace: module: Maintain a valid user count (bsc#1097443).\n- tracing: Create seq_buf layer in trace_seq (bsc#1091815).\n- x86, mce: Fix mce_start_timer semantics (bsc#1090607).\n- x86/Xen: disable IBRS around CPU stopper function invocation (none so far).\n- x86/boot: Fix early command-line parsing when partial word matches (bsc#1096140).\n- x86/bugs: correctly force-disable IBRS on !SKL systems (bsc#1092497).\n- x86/bugs: make intel_rds_mask() honor X86_FEATURE_SSBD (bsc#1094019).\n- x86/bugs: spec_ctrl must be cleared from cpu_caps_set when being disabled (bsc#1096140).\n- x86/entry/64: Do not use IST entry for #BP stack (bsc#1087088).\n- x86/kaiser: export symbol kaiser_set_shadow_pgd() (bsc#1090630)\n- x86/kaiser: symbol kaiser_set_shadow_pgd() exported with non GPL\n- x86: Fix /proc/mtrr with base/size more than 44bits (bsc#1052351).\n- xen-netfront: fix req_prod check to avoid RX hang when index wraps (bsc#1046610).\n- xen/x86/entry/64: Do not use IST entry for #BP stack (bsc#1087088).\n- xfs: avoid xfs_buf hang in lookup node directory corruption (bsc#989401).\n- xfs: fix buffer use after free on IO error (bsc#1052943).\n- xfs: only update the last_sync_lsn when a transaction completes (bsc#989401).\n- xfs: prevent recursion in xfs_buf_iorequest (bsc#1052943).\n", "title": "Description of the patch" }, { "category": "details", "text": "slertesp4-kernel-source-13686", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_1846-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:1846-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181846-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:1846-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-June/004230.html" }, { "category": "self", "summary": "SUSE Bug 1013018", "url": "https://bugzilla.suse.com/1013018" }, { "category": "self", "summary": "SUSE Bug 1046610", "url": "https://bugzilla.suse.com/1046610" }, { "category": "self", "summary": "SUSE Bug 1052351", "url": "https://bugzilla.suse.com/1052351" }, { "category": "self", "summary": "SUSE Bug 1052943", "url": "https://bugzilla.suse.com/1052943" }, { "category": "self", "summary": "SUSE Bug 1065726", "url": "https://bugzilla.suse.com/1065726" }, { "category": "self", "summary": "SUSE Bug 1068032", "url": "https://bugzilla.suse.com/1068032" }, { "category": "self", "summary": "SUSE Bug 1068054", "url": "https://bugzilla.suse.com/1068054" }, { "category": "self", "summary": "SUSE Bug 1070404", "url": "https://bugzilla.suse.com/1070404" }, { "category": "self", "summary": "SUSE Bug 1072689", "url": "https://bugzilla.suse.com/1072689" }, { "category": "self", "summary": "SUSE Bug 1075087", "url": "https://bugzilla.suse.com/1075087" }, { "category": "self", "summary": "SUSE Bug 1075088", "url": "https://bugzilla.suse.com/1075088" }, { "category": "self", "summary": "SUSE Bug 1079152", "url": "https://bugzilla.suse.com/1079152" }, { "category": "self", "summary": "SUSE Bug 1080157", "url": "https://bugzilla.suse.com/1080157" }, { "category": "self", "summary": "SUSE Bug 1080837", "url": "https://bugzilla.suse.com/1080837" }, { "category": "self", "summary": "SUSE Bug 1083347", "url": "https://bugzilla.suse.com/1083347" }, { "category": "self", "summary": "SUSE Bug 1084760", "url": "https://bugzilla.suse.com/1084760" }, { "category": "self", "summary": "SUSE Bug 1087082", "url": "https://bugzilla.suse.com/1087082" }, { "category": "self", "summary": "SUSE Bug 1087086", "url": "https://bugzilla.suse.com/1087086" }, { "category": "self", "summary": "SUSE Bug 1087088", "url": "https://bugzilla.suse.com/1087088" }, { "category": "self", "summary": "SUSE Bug 1087092", "url": "https://bugzilla.suse.com/1087092" }, { "category": "self", "summary": "SUSE Bug 1088343", "url": "https://bugzilla.suse.com/1088343" }, { "category": "self", "summary": "SUSE Bug 1088997", "url": "https://bugzilla.suse.com/1088997" }, { "category": "self", "summary": "SUSE Bug 1088998", "url": "https://bugzilla.suse.com/1088998" }, { "category": "self", "summary": "SUSE Bug 1088999", "url": "https://bugzilla.suse.com/1088999" }, { "category": "self", "summary": "SUSE Bug 1089000", "url": "https://bugzilla.suse.com/1089000" }, { "category": "self", "summary": "SUSE Bug 1089001", "url": "https://bugzilla.suse.com/1089001" }, { "category": "self", "summary": "SUSE Bug 1089002", "url": "https://bugzilla.suse.com/1089002" }, { "category": "self", "summary": "SUSE Bug 1089003", "url": "https://bugzilla.suse.com/1089003" }, { "category": "self", "summary": "SUSE Bug 1089004", "url": "https://bugzilla.suse.com/1089004" }, { "category": "self", "summary": "SUSE Bug 1089005", "url": "https://bugzilla.suse.com/1089005" }, { "category": "self", "summary": "SUSE Bug 1089006", "url": "https://bugzilla.suse.com/1089006" }, { "category": "self", "summary": "SUSE Bug 1089007", "url": "https://bugzilla.suse.com/1089007" }, { "category": "self", "summary": "SUSE Bug 1089008", "url": "https://bugzilla.suse.com/1089008" }, { "category": "self", "summary": "SUSE Bug 1089010", "url": "https://bugzilla.suse.com/1089010" }, { "category": "self", "summary": "SUSE Bug 1089011", "url": "https://bugzilla.suse.com/1089011" }, { "category": "self", "summary": "SUSE Bug 1089012", "url": "https://bugzilla.suse.com/1089012" }, { "category": "self", "summary": "SUSE Bug 1089013", "url": "https://bugzilla.suse.com/1089013" }, { "category": "self", "summary": "SUSE Bug 1089016", "url": "https://bugzilla.suse.com/1089016" }, { "category": "self", "summary": "SUSE Bug 1089192", "url": "https://bugzilla.suse.com/1089192" }, { "category": "self", "summary": "SUSE Bug 1089199", "url": "https://bugzilla.suse.com/1089199" }, { "category": "self", "summary": "SUSE Bug 1089200", "url": "https://bugzilla.suse.com/1089200" }, { "category": "self", "summary": "SUSE Bug 1089201", "url": "https://bugzilla.suse.com/1089201" }, { "category": "self", "summary": "SUSE Bug 1089202", "url": "https://bugzilla.suse.com/1089202" }, { "category": "self", "summary": "SUSE Bug 1089203", "url": "https://bugzilla.suse.com/1089203" }, { "category": "self", "summary": "SUSE Bug 1089204", "url": "https://bugzilla.suse.com/1089204" }, { "category": "self", "summary": "SUSE Bug 1089205", "url": "https://bugzilla.suse.com/1089205" }, { "category": "self", "summary": "SUSE Bug 1089206", "url": "https://bugzilla.suse.com/1089206" }, { "category": "self", "summary": "SUSE Bug 1089207", "url": "https://bugzilla.suse.com/1089207" }, { "category": "self", "summary": "SUSE Bug 1089208", "url": "https://bugzilla.suse.com/1089208" }, { "category": "self", "summary": "SUSE Bug 1089209", "url": "https://bugzilla.suse.com/1089209" }, { "category": "self", "summary": "SUSE Bug 1089210", "url": "https://bugzilla.suse.com/1089210" }, { "category": "self", "summary": "SUSE Bug 1089211", "url": "https://bugzilla.suse.com/1089211" }, { "category": "self", "summary": "SUSE Bug 1089212", "url": "https://bugzilla.suse.com/1089212" }, { "category": "self", "summary": "SUSE Bug 1089213", "url": "https://bugzilla.suse.com/1089213" }, { "category": "self", "summary": "SUSE Bug 1089214", "url": "https://bugzilla.suse.com/1089214" }, { "category": "self", "summary": "SUSE Bug 1089215", "url": "https://bugzilla.suse.com/1089215" }, { "category": "self", "summary": "SUSE Bug 1089216", "url": "https://bugzilla.suse.com/1089216" }, { "category": "self", "summary": "SUSE Bug 1089217", "url": "https://bugzilla.suse.com/1089217" }, { "category": "self", "summary": "SUSE Bug 1089218", "url": "https://bugzilla.suse.com/1089218" }, { "category": "self", "summary": "SUSE Bug 1089219", "url": "https://bugzilla.suse.com/1089219" }, { "category": "self", "summary": "SUSE Bug 1089220", "url": "https://bugzilla.suse.com/1089220" }, { "category": "self", "summary": "SUSE Bug 1089221", "url": "https://bugzilla.suse.com/1089221" }, { "category": "self", "summary": "SUSE Bug 1089222", "url": "https://bugzilla.suse.com/1089222" }, { "category": "self", "summary": "SUSE Bug 1089223", "url": "https://bugzilla.suse.com/1089223" }, { "category": "self", "summary": "SUSE Bug 1089224", "url": "https://bugzilla.suse.com/1089224" }, { "category": "self", "summary": "SUSE Bug 1089225", "url": "https://bugzilla.suse.com/1089225" }, { "category": "self", "summary": "SUSE Bug 1089226", "url": "https://bugzilla.suse.com/1089226" }, { "category": "self", "summary": "SUSE Bug 1089227", "url": "https://bugzilla.suse.com/1089227" }, { "category": "self", "summary": "SUSE Bug 1089228", "url": "https://bugzilla.suse.com/1089228" }, { "category": "self", "summary": "SUSE Bug 1089229", "url": "https://bugzilla.suse.com/1089229" }, { "category": "self", "summary": "SUSE Bug 1089230", "url": "https://bugzilla.suse.com/1089230" }, { "category": "self", "summary": "SUSE Bug 1089231", "url": "https://bugzilla.suse.com/1089231" }, { "category": "self", "summary": "SUSE Bug 1089232", "url": "https://bugzilla.suse.com/1089232" }, { "category": "self", "summary": "SUSE Bug 1089233", "url": "https://bugzilla.suse.com/1089233" }, { "category": "self", "summary": "SUSE Bug 1089234", "url": "https://bugzilla.suse.com/1089234" }, { "category": "self", "summary": "SUSE Bug 1089235", "url": "https://bugzilla.suse.com/1089235" }, { "category": "self", "summary": "SUSE Bug 1089236", "url": "https://bugzilla.suse.com/1089236" }, { "category": "self", "summary": "SUSE Bug 1089237", "url": "https://bugzilla.suse.com/1089237" }, { "category": "self", "summary": "SUSE Bug 1089238", "url": "https://bugzilla.suse.com/1089238" }, { "category": "self", "summary": "SUSE Bug 1089239", "url": "https://bugzilla.suse.com/1089239" }, { "category": "self", "summary": "SUSE Bug 1089240", "url": "https://bugzilla.suse.com/1089240" }, { "category": "self", "summary": "SUSE Bug 1089241", "url": "https://bugzilla.suse.com/1089241" }, { "category": "self", "summary": "SUSE Bug 1089386", "url": "https://bugzilla.suse.com/1089386" }, { "category": "self", "summary": "SUSE Bug 1089895", "url": "https://bugzilla.suse.com/1089895" }, { "category": "self", "summary": "SUSE Bug 1090607", "url": "https://bugzilla.suse.com/1090607" }, { "category": "self", "summary": "SUSE Bug 1090630", "url": "https://bugzilla.suse.com/1090630" }, { "category": "self", "summary": "SUSE Bug 1090888", "url": "https://bugzilla.suse.com/1090888" }, { "category": "self", "summary": "SUSE Bug 1091041", "url": "https://bugzilla.suse.com/1091041" }, { "category": "self", "summary": "SUSE Bug 1091659", "url": "https://bugzilla.suse.com/1091659" }, { "category": "self", "summary": "SUSE Bug 1091671", "url": "https://bugzilla.suse.com/1091671" }, { "category": "self", "summary": "SUSE Bug 1091755", "url": "https://bugzilla.suse.com/1091755" }, { "category": "self", "summary": "SUSE Bug 1091815", "url": "https://bugzilla.suse.com/1091815" }, { "category": "self", "summary": "SUSE Bug 1092372", "url": "https://bugzilla.suse.com/1092372" }, { "category": "self", "summary": "SUSE Bug 1092497", "url": "https://bugzilla.suse.com/1092497" }, { "category": "self", "summary": "SUSE Bug 1093194", "url": "https://bugzilla.suse.com/1093194" }, { "category": "self", "summary": "SUSE Bug 1093195", "url": "https://bugzilla.suse.com/1093195" }, { "category": "self", "summary": "SUSE Bug 1093196", "url": "https://bugzilla.suse.com/1093196" }, { "category": "self", "summary": "SUSE Bug 1093197", "url": "https://bugzilla.suse.com/1093197" }, { "category": "self", "summary": "SUSE Bug 1093198", "url": "https://bugzilla.suse.com/1093198" }, { "category": "self", "summary": "SUSE Bug 1093600", "url": "https://bugzilla.suse.com/1093600" }, { "category": "self", "summary": "SUSE Bug 1093710", "url": "https://bugzilla.suse.com/1093710" }, { "category": "self", "summary": "SUSE Bug 1094019", "url": "https://bugzilla.suse.com/1094019" }, { "category": "self", "summary": "SUSE Bug 1094244", "url": "https://bugzilla.suse.com/1094244" }, { "category": "self", "summary": "SUSE Bug 1094421", "url": "https://bugzilla.suse.com/1094421" }, { "category": "self", "summary": "SUSE Bug 1094422", "url": "https://bugzilla.suse.com/1094422" }, { "category": "self", "summary": "SUSE Bug 1094423", "url": "https://bugzilla.suse.com/1094423" }, { "category": "self", "summary": "SUSE Bug 1094424", "url": "https://bugzilla.suse.com/1094424" }, { "category": "self", "summary": "SUSE Bug 1094425", "url": "https://bugzilla.suse.com/1094425" }, { "category": "self", "summary": "SUSE Bug 1094436", "url": "https://bugzilla.suse.com/1094436" }, { "category": "self", "summary": "SUSE Bug 1094437", "url": "https://bugzilla.suse.com/1094437" }, { "category": "self", "summary": "SUSE Bug 1096140", "url": "https://bugzilla.suse.com/1096140" }, { "category": "self", "summary": "SUSE Bug 1096242", "url": "https://bugzilla.suse.com/1096242" }, { "category": "self", "summary": "SUSE Bug 1096281", "url": "https://bugzilla.suse.com/1096281" }, { "category": "self", "summary": "SUSE Bug 1096746", "url": "https://bugzilla.suse.com/1096746" }, { "category": "self", "summary": "SUSE Bug 1097443", "url": "https://bugzilla.suse.com/1097443" }, { "category": "self", "summary": "SUSE Bug 1097445", "url": "https://bugzilla.suse.com/1097445" }, { "category": "self", "summary": "SUSE Bug 1097948", "url": "https://bugzilla.suse.com/1097948" }, { "category": "self", "summary": "SUSE Bug 919382", "url": "https://bugzilla.suse.com/919382" }, { "category": "self", "summary": "SUSE Bug 973378", "url": "https://bugzilla.suse.com/973378" }, { "category": "self", "summary": "SUSE Bug 989401", "url": "https://bugzilla.suse.com/989401" }, { "category": "self", "summary": "SUSE CVE CVE-2018-1000199 page", "url": "https://www.suse.com/security/cve/CVE-2018-1000199/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-10675 page", "url": "https://www.suse.com/security/cve/CVE-2018-10675/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-3639 page", "url": "https://www.suse.com/security/cve/CVE-2018-3639/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-3665 page", "url": "https://www.suse.com/security/cve/CVE-2018-3665/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2018-06-29T09:36:25Z", "generator": { "date": "2018-06-29T09:36:25Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:1846-1", "initial_release_date": "2018-06-29T09:36:25Z", "revision_history": [ { "date": "2018-06-29T09:36:25Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-rt-3.0.101.rt130-69.27.1.x86_64", "product": { "name": "kernel-rt-3.0.101.rt130-69.27.1.x86_64", "product_id": "kernel-rt-3.0.101.rt130-69.27.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-base-3.0.101.rt130-69.27.1.x86_64", "product": { "name": "kernel-rt-base-3.0.101.rt130-69.27.1.x86_64", "product_id": "kernel-rt-base-3.0.101.rt130-69.27.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-devel-3.0.101.rt130-69.27.1.x86_64", "product": { "name": "kernel-rt-devel-3.0.101.rt130-69.27.1.x86_64", "product_id": "kernel-rt-devel-3.0.101.rt130-69.27.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_trace-3.0.101.rt130-69.27.1.x86_64", "product": { "name": "kernel-rt_trace-3.0.101.rt130-69.27.1.x86_64", "product_id": "kernel-rt_trace-3.0.101.rt130-69.27.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_trace-base-3.0.101.rt130-69.27.1.x86_64", "product": { "name": "kernel-rt_trace-base-3.0.101.rt130-69.27.1.x86_64", "product_id": "kernel-rt_trace-base-3.0.101.rt130-69.27.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_trace-devel-3.0.101.rt130-69.27.1.x86_64", "product": { "name": "kernel-rt_trace-devel-3.0.101.rt130-69.27.1.x86_64", "product_id": "kernel-rt_trace-devel-3.0.101.rt130-69.27.1.x86_64" } }, { "category": "product_version", "name": "kernel-source-rt-3.0.101.rt130-69.27.1.x86_64", "product": { "name": "kernel-source-rt-3.0.101.rt130-69.27.1.x86_64", "product_id": "kernel-source-rt-3.0.101.rt130-69.27.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-rt-3.0.101.rt130-69.27.1.x86_64", "product": { "name": "kernel-syms-rt-3.0.101.rt130-69.27.1.x86_64", "product_id": "kernel-syms-rt-3.0.101.rt130-69.27.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Real Time 11 SP4", "product": { "name": "SUSE Linux Enterprise Real Time 11 SP4", "product_id": "SUSE Linux Enterprise Real Time 11 SP4", "product_identification_helper": { "cpe": "cpe:/a:suse:suse-linux-enterprise-rt:11:sp4" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-3.0.101.rt130-69.27.1.x86_64 as component of SUSE Linux Enterprise Real Time 11 SP4", "product_id": "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.27.1.x86_64" }, "product_reference": "kernel-rt-3.0.101.rt130-69.27.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-base-3.0.101.rt130-69.27.1.x86_64 as component of SUSE Linux Enterprise Real Time 11 SP4", "product_id": "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.27.1.x86_64" }, "product_reference": "kernel-rt-base-3.0.101.rt130-69.27.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-3.0.101.rt130-69.27.1.x86_64 as component of SUSE Linux Enterprise Real Time 11 SP4", "product_id": "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.27.1.x86_64" }, "product_reference": "kernel-rt-devel-3.0.101.rt130-69.27.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt_trace-3.0.101.rt130-69.27.1.x86_64 as component of SUSE Linux Enterprise Real Time 11 SP4", "product_id": "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.27.1.x86_64" }, "product_reference": "kernel-rt_trace-3.0.101.rt130-69.27.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt_trace-base-3.0.101.rt130-69.27.1.x86_64 as component of SUSE Linux Enterprise Real Time 11 SP4", "product_id": "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.27.1.x86_64" }, "product_reference": "kernel-rt_trace-base-3.0.101.rt130-69.27.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt_trace-devel-3.0.101.rt130-69.27.1.x86_64 as component of SUSE Linux Enterprise Real Time 11 SP4", "product_id": "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.27.1.x86_64" }, "product_reference": "kernel-rt_trace-devel-3.0.101.rt130-69.27.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-rt-3.0.101.rt130-69.27.1.x86_64 as component of SUSE Linux Enterprise Real Time 11 SP4", "product_id": "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.27.1.x86_64" }, "product_reference": "kernel-source-rt-3.0.101.rt130-69.27.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-rt-3.0.101.rt130-69.27.1.x86_64 as component of SUSE Linux Enterprise Real Time 11 SP4", "product_id": "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.27.1.x86_64" }, "product_reference": "kernel-syms-rt-3.0.101.rt130-69.27.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 11 SP4" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-1000199", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-1000199" } ], "notes": [ { "category": "general", "text": "The Linux Kernel version 3.18 contains a dangerous feature vulnerability in modify_user_hw_breakpoint() that can result in crash and possibly memory corruption. This attack appear to be exploitable via local code execution and the ability to use ptrace. This vulnerability appears to have been fixed in git commit f67b15037a7a50c57f72e69a6d59941ad90a0f0f.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.27.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.27.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.27.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.27.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.27.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.27.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.27.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.27.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-1000199", "url": "https://www.suse.com/security/cve/CVE-2018-1000199" }, { "category": "external", "summary": "SUSE Bug 1089895 for CVE-2018-1000199", "url": "https://bugzilla.suse.com/1089895" }, { "category": "external", "summary": "SUSE Bug 1090036 for CVE-2018-1000199", "url": "https://bugzilla.suse.com/1090036" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.27.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.27.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.27.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.27.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.27.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.27.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.27.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.27.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.27.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.27.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.27.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.27.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.27.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.27.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.27.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.27.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-06-29T09:36:25Z", "details": "important" } ], "title": "CVE-2018-1000199" }, { "cve": "CVE-2018-10675", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-10675" } ], "notes": [ { "category": "general", "text": "The do_get_mempolicy function in mm/mempolicy.c in the Linux kernel before 4.12.9 allows local users to cause a denial of service (use-after-free) or possibly have unspecified other impact via crafted system calls.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.27.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.27.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.27.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.27.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.27.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.27.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.27.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.27.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-10675", "url": "https://www.suse.com/security/cve/CVE-2018-10675" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2018-10675", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1091755 for CVE-2018-10675", "url": "https://bugzilla.suse.com/1091755" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2018-10675", "url": "https://bugzilla.suse.com/1115893" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.27.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.27.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.27.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.27.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.27.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.27.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.27.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.27.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.27.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.27.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.27.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.27.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.27.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.27.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.27.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.27.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-06-29T09:36:25Z", "details": "moderate" } ], "title": "CVE-2018-10675" }, { "cve": "CVE-2018-3639", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-3639" } ], "notes": [ { "category": "general", "text": "Systems with microprocessors utilizing speculative execution and speculative execution of memory reads before the addresses of all prior memory writes are known may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis, aka Speculative Store Bypass (SSB), Variant 4.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.27.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.27.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.27.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.27.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.27.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.27.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.27.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.27.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-3639", "url": "https://www.suse.com/security/cve/CVE-2018-3639" }, { "category": "external", "summary": "SUSE Bug 1074701 for CVE-2018-3639", "url": "https://bugzilla.suse.com/1074701" }, { "category": "external", "summary": "SUSE Bug 1085235 for CVE-2018-3639", "url": "https://bugzilla.suse.com/1085235" }, { "category": "external", "summary": "SUSE Bug 1085308 for CVE-2018-3639", "url": "https://bugzilla.suse.com/1085308" }, { "category": "external", "summary": "SUSE Bug 1087078 for CVE-2018-3639", "url": "https://bugzilla.suse.com/1087078" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2018-3639", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1092631 for CVE-2018-3639", "url": "https://bugzilla.suse.com/1092631" }, { "category": "external", "summary": "SUSE Bug 1092885 for CVE-2018-3639", "url": "https://bugzilla.suse.com/1092885" }, { "category": "external", "summary": "SUSE Bug 1094912 for CVE-2018-3639", "url": "https://bugzilla.suse.com/1094912" }, { "category": "external", "summary": "SUSE Bug 1098813 for CVE-2018-3639", "url": "https://bugzilla.suse.com/1098813" }, { "category": "external", "summary": "SUSE Bug 1100394 for CVE-2018-3639", "url": "https://bugzilla.suse.com/1100394" }, { "category": "external", "summary": "SUSE Bug 1102640 for CVE-2018-3639", "url": "https://bugzilla.suse.com/1102640" }, { "category": "external", "summary": "SUSE Bug 1105412 for CVE-2018-3639", "url": "https://bugzilla.suse.com/1105412" }, { "category": "external", "summary": "SUSE Bug 1111963 for CVE-2018-3639", "url": "https://bugzilla.suse.com/1111963" }, { "category": "external", "summary": "SUSE Bug 1172781 for CVE-2018-3639", "url": "https://bugzilla.suse.com/1172781" }, { "category": "external", "summary": "SUSE Bug 1172782 for CVE-2018-3639", "url": "https://bugzilla.suse.com/1172782" }, { "category": "external", "summary": "SUSE Bug 1172783 for CVE-2018-3639", "url": "https://bugzilla.suse.com/1172783" }, { "category": "external", "summary": "SUSE Bug 1173489 for CVE-2018-3639", "url": "https://bugzilla.suse.com/1173489" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-3639", "url": "https://bugzilla.suse.com/1178658" }, { "category": "external", "summary": "SUSE Bug 1201877 for CVE-2018-3639", "url": "https://bugzilla.suse.com/1201877" }, { "category": "external", "summary": "SUSE Bug 1215674 for CVE-2018-3639", "url": "https://bugzilla.suse.com/1215674" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.27.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.27.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.27.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.27.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.27.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.27.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.27.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.27.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.27.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.27.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.27.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.27.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.27.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.27.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.27.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.27.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-06-29T09:36:25Z", "details": "moderate" } ], "title": "CVE-2018-3639" }, { "cve": "CVE-2018-3665", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-3665" } ], "notes": [ { "category": "general", "text": "System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially allow a local process to infer data from another process through a speculative execution side channel.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.27.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.27.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.27.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.27.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.27.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.27.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.27.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.27.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-3665", "url": "https://www.suse.com/security/cve/CVE-2018-3665" }, { "category": "external", "summary": "SUSE Bug 1087078 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087078" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1087086 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087086" }, { "category": "external", "summary": "SUSE Bug 1090338 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1090338" }, { "category": "external", "summary": "SUSE Bug 1095241 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095241" }, { "category": "external", "summary": "SUSE Bug 1095242 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095242" }, { "category": "external", "summary": "SUSE Bug 1096740 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1096740" }, { "category": "external", "summary": "SUSE Bug 1100091 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100091" }, { "category": "external", "summary": "SUSE Bug 1100555 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100555" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.27.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.27.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.27.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.27.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.27.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.27.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.27.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.27.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.27.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.27.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.27.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.27.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.27.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.27.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.27.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.27.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-06-29T09:36:25Z", "details": "moderate" } ], "title": "CVE-2018-3665" } ] }
suse-su-2018:1821-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\nThe SUSE Linux Enterprise 11 SP4 kernel was updated to receive various security and bugfixes.\n\nThis new feature was added:\n\n- Btrfs: Remove empty block groups in the background\n\nThe following security bugs were fixed:\n\n- CVE-2018-3665: Prevent disclosure of FPU registers (including XMM and AVX\n registers) between processes. These registers might contain encryption keys\n when doing SSE accelerated AES enc/decryption (bsc#1087086)\n\nThe following non-security bugs were fixed:\n\n- ALSA: timer: Fix pause event notification (bsc#973378).\n- Btrfs: Avoid trucating page or punching hole in a already existed hole (bsc#1088998).\n- Btrfs: Avoid truncate tailing page if fallocate range does not exceed inode size (bsc#1094424).\n- Btrfs: Fix lost-data-profile caused by auto removing bg.\n- Btrfs: Fix misuse of chunk mutex\n- Btrfs: Fix out-of-space bug (bsc#1089231).\n- Btrfs: Set relative data on clear btrfs_block_group_cache-\u003epinned.\n- Btrfs: Use ref_cnt for set_block_group_ro() (bsc#1089239).\n- Btrfs: add alloc_fs_devices and switch to it (bsc#1089205).\n- Btrfs: add btrfs_alloc_device and switch to it (bsc#1089204).\n- Btrfs: add missing discards when unpinning extents with -o discard.\n- Btrfs: add missing inode update when punching hole (bsc#1089006).\n- Btrfs: add support for asserts (bsc#1089207).\n- Btrfs: avoid syncing log in the fast fsync path when not necessary (bsc#1089010).\n- Btrfs: btrfs_issue_discard ensure offset/length are aligned to sector boundaries.\n- Btrfs: check pending chunks when shrinking fs to avoid corruption (bsc#1089235).\n- Btrfs: cleanup backref search commit root flag stuff (bsc#1089200).\n- Btrfs: delete chunk allocation attemp when setting block group ro.\n- Btrfs: do not leak transaction in btrfs_sync_file() (bsc#1089210).\n- Btrfs: do not mix the ordered extents of all files together during logging the inodes (bsc#1089214).\n- Btrfs: do not remove extents and xattrs when logging new names (bsc#1089005).\n- Btrfs: eliminate races in worker stopping code (bsc#1089211).\n- Btrfs: ensure deletion from pinned_chunks list is protected.\n- Btrfs: explictly delete unused block groups in close_ctree and ro-remount.\n- Btrfs: fix -ENOSPC on block group removal.\n- Btrfs: fix -ENOSPC when finishing block group creation.\n- Btrfs: fix BUG_ON in btrfs_orphan_add() when delete unused block group.\n- Btrfs: fix NULL pointer crash when running balance and scrub concurrently (bsc#1089220).\n- Btrfs: fix chunk allocation regression leading to transaction abort (bsc#1089236).\n- Btrfs: fix crash caused by block group removal.\n- Btrfs: fix data loss in the fast fsync path (bsc#1089007).\n- Btrfs: fix deadlock caused by fsync when logging directory entries (bsc#1093194).\n- Btrfs: fix directory inconsistency after fsync log replay (bsc#1089001).\n- Btrfs: fix directory recovery from fsync log (bsc#1088999).\n- Btrfs: fix empty symlink after creating symlink and fsync parent dir (bsc#1093195).\n- Btrfs: fix file loss on log replay after renaming a file and fsync (bsc#1093196).\n- Btrfs: fix file/data loss caused by fsync after rename and new inode (bsc#1089241).\n- Btrfs: fix find_free_dev_extent() malfunction in case device tree has hole (bsc#1089232).\n- Btrfs: fix fitrim discarding device area reserved for boot loader\u0027s use.\n- Btrfs: fix freeing used extent after removing empty block group.\n- Btrfs: fix freeing used extents after removing empty block group.\n- Btrfs: fix fs mapping extent map leak (bsc#1089229).\n- Btrfs: fix fsync data loss after a ranged fsync (bsc#1089221).\n- Btrfs: fix fsync data loss after adding hard link to inode (bsc#1089004).\n- Btrfs: fix fsync data loss after append write (bsc#1089238).\n- Btrfs: fix fsync log replay for inodes with a mix of regular refs and extrefs (bsc#1089003).\n- Btrfs: fix fsync race leading to invalid data after log replay (bsc#1089000).\n- Btrfs: fix fsync when extend references are added to an inode (bsc#1089002).\n- Btrfs: fix fsync xattr loss in the fast fsync path (bsc#1094423).\n- Btrfs: fix invalid extent maps due to hole punching (bsc#1094425).\n- Btrfs: fix kernel oops while reading compressed data (bsc#1089192).\n- Btrfs: fix log replay failure after linking special file and fsync (bsc#1089016).\n- Btrfs: fix memory leak after block remove + trimming.\n- Btrfs: fix metadata inconsistencies after directory fsync (bsc#1093197).\n- Btrfs: fix race between balance and unused block group deletion (bsc#1089237).\n- Btrfs: fix race between fs trimming and block group remove/allocation.\n- Btrfs: fix race between scrub and block group deletion.\n- Btrfs: fix race between transaction commit and empty block group removal.\n- Btrfs: fix race conditions in BTRFS_IOC_FS_INFO ioctl (bsc#1089206).\n- Btrfs: fix racy system chunk allocation when setting block group ro (bsc#1089233).\n- Btrfs: fix regression in raid level conversion (bsc#1089234).\n- Btrfs: fix skipped error handle when log sync failed (bsc#1089217).\n- Btrfs: fix stale dir entries after removing a link and fsync (bsc#1089011).\n- Btrfs: fix the number of transaction units needed to remove a block group.\n- Btrfs: fix the skipped transaction commit during the file sync (bsc#1089216).\n- Btrfs: fix unprotected alloc list insertion during the finishing procedure of replace (bsc#1089215).\n- Btrfs: fix unprotected assignment of the target device (bsc#1089222).\n- Btrfs: fix unprotected deletion from pending_chunks list.\n- Btrfs: fix unprotected device list access when getting the fs information (bsc#1089228).\n- Btrfs: fix unprotected device\u0027s variants on 32bits machine (bsc#1089227).\n- Btrfs: fix unprotected device-\u003ebytes_used update (bsc#1089225).\n- Btrfs: fix unreplayable log after snapshot delete + parent dir fsync (bsc#1089240).\n- Btrfs: fix up read_tree_block to return proper error (bsc#1080837).\n- Btrfs: fix wrong device bytes_used in the super block (bsc#1089224).\n- Btrfs: fix wrong disk size when writing super blocks (bsc#1089223).\n- Btrfs: fix xattr loss after power failure (bsc#1094436).\n- Btrfs: handle non-fatal errors in btrfs_qgroup_inherit() (bsc#1089013).\n- Btrfs: initialize the seq counter in struct btrfs_device (bsc#1094437).\n- Btrfs: iterate over unused chunk space in FITRIM.\n- Btrfs: make btrfs_issue_discard return bytes discarded.\n- Btrfs: make btrfs_search_forward return with nodes unlocked (bsc#1094422).\n- Btrfs: make sure to copy everything if we rename (bsc#1088997).\n- Btrfs: make the chunk allocator completely tree lockless (bsc#1089202).\n- Btrfs: move btrfs_truncate_page to btrfs_cont_expand instead of btrfs_truncate (bsc#1089201).\n- Btrfs: nuke write_super from comments (bsc#1089199).\n- Btrfs: only drop modified extents if we logged the whole inode (bsc#1089213).\n- Btrfs: only update disk_i_size as we remove extents (bsc#1089209).\n- Btrfs: qgroup: return EINVAL if level of parent is not higher than child\u0027s (bsc#1089012).\n- Btrfs: remove deleted xattrs on fsync log replay (bsc#1089008).\n- Btrfs: remove empty block groups automatically.\n- Btrfs: remove non-sense btrfs_error_discard_extent() function (bsc#1089230).\n- Btrfs: remove parameter blocksize from read_tree_block (bsc#1080837).\n- Btrfs: remove transaction from send (bsc#1089218).\n- Btrfs: remove unnecessary locking of cleaner_mutex to avoid deadlock.\n- Btrfs: remove unused max_key arg from btrfs_search_forward (bsc#1094421).\n- Btrfs: return an error from btrfs_wait_ordered_range (bsc#1089212).\n- Btrfs: set inode\u0027s logged_trans/last_log_commit after ranged fsync (bsc#1093198).\n- Btrfs: skip superblocks during discard.\n- Btrfs: stop refusing the relocation of chunk 0 (bsc#1089208).\n- Btrfs: update free_chunk_space during allocting a new chunk (bsc#1089226).\n- Btrfs: use global reserve when deleting unused block group after ENOSPC.\n- Btrfs: use nodesize everywhere, kill leafsize (bsc#1080837).\n- Btrfs: wait ordered range before doing direct io (bsc#1089203).\n- KVM: x86: Sync back MSR_IA32_SPEC_CTRL to VCPU data structure (bsc#1096242, bsc#1096281).\n- Xen counterparts of eager FPU implementation.\n- balloon: do not BUG() when balloon is empty (bsc#1083347).\n- fs: btrfs: volumes.c: Fix for possible null pointer dereference (bsc#1089219).\n- kernel: Fix memory leak on EP11 target list processing (bnc#1096746).\n- kvm/powerpc: Add new ioctl to retreive server MMU infos (bsc#1094244).\n- mm, page_alloc: do not break __GFP_THISNODE by zonelist reset (bsc#1079152, VM Functionality).\n- module: Fix locking in symbol_put_addr() (bsc#1097445).\n- netfront: make req_prod check properly deal with index wraps (bsc#1046610).\n- powerpc/64s: Fix compiler store ordering to SLB shadow area (bsc#1094244).\n- powerpc/mm/hash: Add missing isync prior to kernel stack SLB switch (bsc#1094244).\n- powerpc/pseries: Define MCE error event section (bsc#1094244).\n- powerpc/pseries: Display machine check error details (bsc#1094244).\n- powerpc/pseries: Dump and flush SLB contents on SLB MCE errors (bsc#1094244).\n- powerpc/pseries: convert rtas_log_buf to linear allocation (bsc#1094244).\n- qla2xxx: Mask off Scope bits in retry delay (bsc#1068054).\n- s390/cpum_sf: ensure sample frequency of perf event attributes is non-zero (bnc#1096746).\n- s390/dasd: fix failing path verification (bnc#1096746).\n- trace: module: Maintain a valid user count (bsc#1097443).\n- x86/boot: Fix early command-line parsing when partial word matches (bsc#1096140).\n- x86/bugs: spec_ctrl must be cleared from cpu_caps_set when being disabled (bsc#1096140).\n- x86: Fix /proc/mtrr with base/size more than 44bits (bsc#1052351).\n- xen/x86/entry/64: Do not use IST entry for #BP stack (bsc#1087088).\n- xfs: avoid xfs_buf hang in lookup node directory corruption (bsc#989401).\n- xfs: only update the last_sync_lsn when a transaction completes (bsc#989401).\n", "title": "Description of the patch" }, { "category": "details", "text": "sdksp4-kernel-source-13680,slessp4-kernel-source-13680,slexsp3-kernel-source-13680", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_1821-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:1821-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181821-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:1821-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-June/004221.html" }, { "category": "self", "summary": "SUSE Bug 1046610", "url": "https://bugzilla.suse.com/1046610" }, { "category": "self", "summary": "SUSE Bug 1052351", "url": "https://bugzilla.suse.com/1052351" }, { "category": "self", "summary": "SUSE Bug 1068054", "url": "https://bugzilla.suse.com/1068054" }, { "category": "self", "summary": "SUSE Bug 1079152", "url": "https://bugzilla.suse.com/1079152" }, { "category": "self", "summary": "SUSE Bug 1080837", "url": "https://bugzilla.suse.com/1080837" }, { "category": "self", "summary": "SUSE Bug 1083347", "url": "https://bugzilla.suse.com/1083347" }, { "category": "self", "summary": "SUSE Bug 1087086", "url": "https://bugzilla.suse.com/1087086" }, { "category": "self", "summary": "SUSE Bug 1087088", "url": "https://bugzilla.suse.com/1087088" }, { "category": "self", "summary": "SUSE Bug 1088997", "url": "https://bugzilla.suse.com/1088997" }, { "category": "self", "summary": "SUSE Bug 1088998", "url": "https://bugzilla.suse.com/1088998" }, { "category": "self", "summary": "SUSE Bug 1088999", "url": "https://bugzilla.suse.com/1088999" }, { "category": "self", "summary": "SUSE Bug 1089000", "url": "https://bugzilla.suse.com/1089000" }, { "category": "self", "summary": "SUSE Bug 1089001", "url": "https://bugzilla.suse.com/1089001" }, { "category": "self", "summary": "SUSE Bug 1089002", "url": "https://bugzilla.suse.com/1089002" }, { "category": "self", "summary": "SUSE Bug 1089003", "url": "https://bugzilla.suse.com/1089003" }, { "category": "self", "summary": "SUSE Bug 1089004", "url": "https://bugzilla.suse.com/1089004" }, { "category": "self", "summary": "SUSE Bug 1089005", "url": "https://bugzilla.suse.com/1089005" }, { "category": "self", "summary": "SUSE Bug 1089006", "url": "https://bugzilla.suse.com/1089006" }, { "category": "self", "summary": "SUSE Bug 1089007", "url": "https://bugzilla.suse.com/1089007" }, { "category": "self", "summary": "SUSE Bug 1089008", "url": "https://bugzilla.suse.com/1089008" }, { "category": "self", "summary": "SUSE Bug 1089010", "url": "https://bugzilla.suse.com/1089010" }, { "category": "self", "summary": "SUSE Bug 1089011", "url": "https://bugzilla.suse.com/1089011" }, { "category": "self", "summary": "SUSE Bug 1089012", "url": "https://bugzilla.suse.com/1089012" }, { "category": "self", "summary": "SUSE Bug 1089013", "url": "https://bugzilla.suse.com/1089013" }, { "category": "self", "summary": "SUSE Bug 1089016", "url": "https://bugzilla.suse.com/1089016" }, { "category": "self", "summary": "SUSE Bug 1089192", "url": "https://bugzilla.suse.com/1089192" }, { "category": "self", "summary": "SUSE Bug 1089199", "url": "https://bugzilla.suse.com/1089199" }, { "category": "self", "summary": "SUSE Bug 1089200", "url": "https://bugzilla.suse.com/1089200" }, { "category": "self", "summary": "SUSE Bug 1089201", "url": "https://bugzilla.suse.com/1089201" }, { "category": "self", "summary": "SUSE Bug 1089202", "url": "https://bugzilla.suse.com/1089202" }, { "category": "self", "summary": "SUSE Bug 1089203", "url": "https://bugzilla.suse.com/1089203" }, { "category": "self", "summary": "SUSE Bug 1089204", "url": "https://bugzilla.suse.com/1089204" }, { "category": "self", "summary": "SUSE Bug 1089205", "url": "https://bugzilla.suse.com/1089205" }, { "category": "self", "summary": "SUSE Bug 1089206", "url": "https://bugzilla.suse.com/1089206" }, { "category": "self", "summary": "SUSE Bug 1089207", "url": "https://bugzilla.suse.com/1089207" }, { "category": "self", "summary": "SUSE Bug 1089208", "url": "https://bugzilla.suse.com/1089208" }, { "category": "self", "summary": "SUSE Bug 1089209", "url": "https://bugzilla.suse.com/1089209" }, { "category": "self", "summary": "SUSE Bug 1089210", "url": "https://bugzilla.suse.com/1089210" }, { "category": "self", "summary": "SUSE Bug 1089211", "url": "https://bugzilla.suse.com/1089211" }, { "category": "self", "summary": "SUSE Bug 1089212", "url": "https://bugzilla.suse.com/1089212" }, { "category": "self", "summary": "SUSE Bug 1089213", "url": "https://bugzilla.suse.com/1089213" }, { "category": "self", "summary": "SUSE Bug 1089214", "url": "https://bugzilla.suse.com/1089214" }, { "category": "self", "summary": "SUSE Bug 1089215", "url": "https://bugzilla.suse.com/1089215" }, { "category": "self", "summary": "SUSE Bug 1089216", "url": "https://bugzilla.suse.com/1089216" }, { "category": "self", "summary": "SUSE Bug 1089217", "url": "https://bugzilla.suse.com/1089217" }, { "category": "self", "summary": "SUSE Bug 1089218", "url": "https://bugzilla.suse.com/1089218" }, { "category": "self", "summary": "SUSE Bug 1089219", "url": "https://bugzilla.suse.com/1089219" }, { "category": "self", "summary": "SUSE Bug 1089220", "url": "https://bugzilla.suse.com/1089220" }, { "category": "self", "summary": "SUSE Bug 1089221", "url": "https://bugzilla.suse.com/1089221" }, { "category": "self", "summary": "SUSE Bug 1089222", "url": "https://bugzilla.suse.com/1089222" }, { "category": "self", "summary": "SUSE Bug 1089223", "url": "https://bugzilla.suse.com/1089223" }, { "category": "self", "summary": "SUSE Bug 1089224", "url": "https://bugzilla.suse.com/1089224" }, { "category": "self", "summary": "SUSE Bug 1089225", "url": "https://bugzilla.suse.com/1089225" }, { "category": "self", "summary": "SUSE Bug 1089226", "url": "https://bugzilla.suse.com/1089226" }, { "category": "self", "summary": "SUSE Bug 1089227", "url": "https://bugzilla.suse.com/1089227" }, { "category": "self", "summary": "SUSE Bug 1089228", "url": "https://bugzilla.suse.com/1089228" }, { "category": "self", "summary": "SUSE Bug 1089229", "url": "https://bugzilla.suse.com/1089229" }, { "category": "self", "summary": "SUSE Bug 1089230", "url": "https://bugzilla.suse.com/1089230" }, { "category": "self", "summary": "SUSE Bug 1089231", "url": "https://bugzilla.suse.com/1089231" }, { "category": "self", "summary": "SUSE Bug 1089232", "url": "https://bugzilla.suse.com/1089232" }, { "category": "self", "summary": "SUSE Bug 1089233", "url": "https://bugzilla.suse.com/1089233" }, { "category": "self", "summary": "SUSE Bug 1089234", "url": "https://bugzilla.suse.com/1089234" }, { "category": "self", "summary": "SUSE Bug 1089235", "url": "https://bugzilla.suse.com/1089235" }, { "category": "self", "summary": "SUSE Bug 1089236", "url": "https://bugzilla.suse.com/1089236" }, { "category": "self", "summary": "SUSE Bug 1089237", "url": "https://bugzilla.suse.com/1089237" }, { "category": "self", "summary": "SUSE Bug 1089238", "url": "https://bugzilla.suse.com/1089238" }, { "category": "self", "summary": "SUSE Bug 1089239", "url": "https://bugzilla.suse.com/1089239" }, { "category": "self", "summary": "SUSE Bug 1089240", "url": "https://bugzilla.suse.com/1089240" }, { "category": "self", "summary": "SUSE Bug 1089241", "url": "https://bugzilla.suse.com/1089241" }, { "category": "self", "summary": "SUSE Bug 1093194", "url": "https://bugzilla.suse.com/1093194" }, { "category": "self", "summary": "SUSE Bug 1093195", "url": "https://bugzilla.suse.com/1093195" }, { "category": "self", "summary": "SUSE Bug 1093196", "url": "https://bugzilla.suse.com/1093196" }, { "category": "self", "summary": "SUSE Bug 1093197", "url": "https://bugzilla.suse.com/1093197" }, { "category": "self", "summary": "SUSE Bug 1093198", "url": "https://bugzilla.suse.com/1093198" }, { "category": "self", "summary": "SUSE Bug 1094244", "url": "https://bugzilla.suse.com/1094244" }, { "category": "self", "summary": "SUSE Bug 1094421", "url": "https://bugzilla.suse.com/1094421" }, { "category": "self", "summary": "SUSE Bug 1094422", "url": "https://bugzilla.suse.com/1094422" }, { "category": "self", "summary": "SUSE Bug 1094423", "url": "https://bugzilla.suse.com/1094423" }, { "category": "self", "summary": "SUSE Bug 1094424", "url": "https://bugzilla.suse.com/1094424" }, { "category": "self", "summary": "SUSE Bug 1094425", "url": "https://bugzilla.suse.com/1094425" }, { "category": "self", "summary": "SUSE Bug 1094436", "url": "https://bugzilla.suse.com/1094436" }, { "category": "self", "summary": "SUSE Bug 1094437", "url": "https://bugzilla.suse.com/1094437" }, { "category": "self", "summary": "SUSE Bug 1095241", "url": "https://bugzilla.suse.com/1095241" }, { "category": "self", "summary": "SUSE Bug 1096140", "url": "https://bugzilla.suse.com/1096140" }, { "category": "self", "summary": "SUSE Bug 1096242", "url": "https://bugzilla.suse.com/1096242" }, { "category": "self", "summary": "SUSE Bug 1096281", "url": "https://bugzilla.suse.com/1096281" }, { "category": "self", "summary": "SUSE Bug 1096746", "url": "https://bugzilla.suse.com/1096746" }, { "category": "self", "summary": "SUSE Bug 1097443", "url": "https://bugzilla.suse.com/1097443" }, { "category": "self", "summary": "SUSE Bug 1097445", "url": "https://bugzilla.suse.com/1097445" }, { "category": "self", "summary": "SUSE Bug 1097948", "url": "https://bugzilla.suse.com/1097948" }, { "category": "self", "summary": "SUSE Bug 973378", "url": "https://bugzilla.suse.com/973378" }, { "category": "self", "summary": "SUSE Bug 989401", "url": "https://bugzilla.suse.com/989401" }, { "category": "self", "summary": "SUSE CVE CVE-2018-3665 page", "url": "https://www.suse.com/security/cve/CVE-2018-3665/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2018-06-27T08:04:15Z", "generator": { "date": "2018-06-27T08:04:15Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:1821-1", "initial_release_date": "2018-06-27T08:04:15Z", "revision_history": [ { "date": "2018-06-27T08:04:15Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-default-3.0.101-108.57.1.i586", "product": { "name": "kernel-default-3.0.101-108.57.1.i586", "product_id": "kernel-default-3.0.101-108.57.1.i586" } }, { "category": "product_version", "name": "kernel-default-base-3.0.101-108.57.1.i586", "product": { "name": "kernel-default-base-3.0.101-108.57.1.i586", "product_id": "kernel-default-base-3.0.101-108.57.1.i586" } }, { "category": "product_version", "name": "kernel-default-devel-3.0.101-108.57.1.i586", "product": { "name": "kernel-default-devel-3.0.101-108.57.1.i586", "product_id": "kernel-default-devel-3.0.101-108.57.1.i586" } }, { "category": "product_version", "name": "kernel-ec2-3.0.101-108.57.1.i586", "product": { "name": "kernel-ec2-3.0.101-108.57.1.i586", "product_id": "kernel-ec2-3.0.101-108.57.1.i586" } }, { "category": "product_version", "name": "kernel-ec2-base-3.0.101-108.57.1.i586", "product": { "name": "kernel-ec2-base-3.0.101-108.57.1.i586", "product_id": "kernel-ec2-base-3.0.101-108.57.1.i586" } }, { "category": "product_version", "name": "kernel-ec2-devel-3.0.101-108.57.1.i586", "product": { "name": "kernel-ec2-devel-3.0.101-108.57.1.i586", "product_id": "kernel-ec2-devel-3.0.101-108.57.1.i586" } }, { "category": "product_version", "name": "kernel-pae-3.0.101-108.57.1.i586", "product": { "name": "kernel-pae-3.0.101-108.57.1.i586", "product_id": "kernel-pae-3.0.101-108.57.1.i586" } }, { "category": "product_version", "name": "kernel-pae-base-3.0.101-108.57.1.i586", "product": { "name": "kernel-pae-base-3.0.101-108.57.1.i586", "product_id": "kernel-pae-base-3.0.101-108.57.1.i586" } }, { "category": "product_version", "name": "kernel-pae-devel-3.0.101-108.57.1.i586", "product": { "name": "kernel-pae-devel-3.0.101-108.57.1.i586", "product_id": "kernel-pae-devel-3.0.101-108.57.1.i586" } }, { "category": "product_version", "name": "kernel-source-3.0.101-108.57.1.i586", "product": { "name": "kernel-source-3.0.101-108.57.1.i586", "product_id": "kernel-source-3.0.101-108.57.1.i586" } }, { "category": "product_version", "name": "kernel-syms-3.0.101-108.57.1.i586", "product": { "name": "kernel-syms-3.0.101-108.57.1.i586", "product_id": "kernel-syms-3.0.101-108.57.1.i586" } }, { "category": "product_version", "name": "kernel-trace-3.0.101-108.57.1.i586", "product": { "name": "kernel-trace-3.0.101-108.57.1.i586", "product_id": "kernel-trace-3.0.101-108.57.1.i586" } }, { "category": "product_version", "name": "kernel-trace-base-3.0.101-108.57.1.i586", "product": { "name": "kernel-trace-base-3.0.101-108.57.1.i586", "product_id": "kernel-trace-base-3.0.101-108.57.1.i586" } }, { "category": "product_version", "name": "kernel-trace-devel-3.0.101-108.57.1.i586", "product": { "name": "kernel-trace-devel-3.0.101-108.57.1.i586", "product_id": "kernel-trace-devel-3.0.101-108.57.1.i586" } }, { "category": "product_version", "name": "kernel-xen-3.0.101-108.57.1.i586", "product": { "name": "kernel-xen-3.0.101-108.57.1.i586", "product_id": "kernel-xen-3.0.101-108.57.1.i586" } }, { "category": "product_version", "name": "kernel-xen-base-3.0.101-108.57.1.i586", "product": { "name": "kernel-xen-base-3.0.101-108.57.1.i586", "product_id": "kernel-xen-base-3.0.101-108.57.1.i586" } }, { "category": "product_version", "name": "kernel-xen-devel-3.0.101-108.57.1.i586", "product": { "name": "kernel-xen-devel-3.0.101-108.57.1.i586", "product_id": "kernel-xen-devel-3.0.101-108.57.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "kernel-default-3.0.101-108.57.1.ia64", "product": { "name": "kernel-default-3.0.101-108.57.1.ia64", "product_id": "kernel-default-3.0.101-108.57.1.ia64" } }, { "category": "product_version", "name": "kernel-default-base-3.0.101-108.57.1.ia64", "product": { "name": "kernel-default-base-3.0.101-108.57.1.ia64", "product_id": "kernel-default-base-3.0.101-108.57.1.ia64" } }, { "category": "product_version", "name": "kernel-default-devel-3.0.101-108.57.1.ia64", "product": { "name": "kernel-default-devel-3.0.101-108.57.1.ia64", "product_id": "kernel-default-devel-3.0.101-108.57.1.ia64" } }, { "category": "product_version", "name": "kernel-source-3.0.101-108.57.1.ia64", "product": { "name": "kernel-source-3.0.101-108.57.1.ia64", "product_id": "kernel-source-3.0.101-108.57.1.ia64" } }, { "category": "product_version", "name": "kernel-syms-3.0.101-108.57.1.ia64", "product": { "name": "kernel-syms-3.0.101-108.57.1.ia64", "product_id": "kernel-syms-3.0.101-108.57.1.ia64" } }, { "category": "product_version", "name": "kernel-trace-3.0.101-108.57.1.ia64", "product": { "name": "kernel-trace-3.0.101-108.57.1.ia64", "product_id": "kernel-trace-3.0.101-108.57.1.ia64" } }, { "category": "product_version", "name": "kernel-trace-base-3.0.101-108.57.1.ia64", "product": { "name": "kernel-trace-base-3.0.101-108.57.1.ia64", "product_id": "kernel-trace-base-3.0.101-108.57.1.ia64" } }, { "category": "product_version", "name": "kernel-trace-devel-3.0.101-108.57.1.ia64", "product": { "name": "kernel-trace-devel-3.0.101-108.57.1.ia64", "product_id": "kernel-trace-devel-3.0.101-108.57.1.ia64" } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "kernel-docs-3.0.101-108.57.1.noarch", "product": { "name": "kernel-docs-3.0.101-108.57.1.noarch", "product_id": "kernel-docs-3.0.101-108.57.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-bigmem-3.0.101-108.57.1.ppc64", "product": { "name": "kernel-bigmem-3.0.101-108.57.1.ppc64", "product_id": "kernel-bigmem-3.0.101-108.57.1.ppc64" } }, { "category": "product_version", "name": "kernel-bigmem-base-3.0.101-108.57.1.ppc64", "product": { "name": "kernel-bigmem-base-3.0.101-108.57.1.ppc64", "product_id": "kernel-bigmem-base-3.0.101-108.57.1.ppc64" } }, { "category": "product_version", "name": "kernel-bigmem-devel-3.0.101-108.57.1.ppc64", "product": { "name": "kernel-bigmem-devel-3.0.101-108.57.1.ppc64", "product_id": "kernel-bigmem-devel-3.0.101-108.57.1.ppc64" } }, { "category": "product_version", "name": "kernel-default-3.0.101-108.57.1.ppc64", "product": { "name": "kernel-default-3.0.101-108.57.1.ppc64", "product_id": "kernel-default-3.0.101-108.57.1.ppc64" } }, { "category": "product_version", "name": "kernel-default-base-3.0.101-108.57.1.ppc64", "product": { "name": "kernel-default-base-3.0.101-108.57.1.ppc64", "product_id": "kernel-default-base-3.0.101-108.57.1.ppc64" } }, { "category": "product_version", "name": "kernel-default-devel-3.0.101-108.57.1.ppc64", "product": { "name": "kernel-default-devel-3.0.101-108.57.1.ppc64", "product_id": "kernel-default-devel-3.0.101-108.57.1.ppc64" } }, { "category": "product_version", "name": "kernel-ppc64-3.0.101-108.57.1.ppc64", "product": { "name": "kernel-ppc64-3.0.101-108.57.1.ppc64", "product_id": "kernel-ppc64-3.0.101-108.57.1.ppc64" } }, { "category": "product_version", "name": "kernel-ppc64-base-3.0.101-108.57.1.ppc64", "product": { "name": "kernel-ppc64-base-3.0.101-108.57.1.ppc64", "product_id": "kernel-ppc64-base-3.0.101-108.57.1.ppc64" } }, { "category": "product_version", "name": "kernel-ppc64-devel-3.0.101-108.57.1.ppc64", "product": { "name": "kernel-ppc64-devel-3.0.101-108.57.1.ppc64", "product_id": "kernel-ppc64-devel-3.0.101-108.57.1.ppc64" } }, { "category": "product_version", "name": "kernel-source-3.0.101-108.57.1.ppc64", "product": { "name": "kernel-source-3.0.101-108.57.1.ppc64", "product_id": "kernel-source-3.0.101-108.57.1.ppc64" } }, { "category": "product_version", "name": "kernel-syms-3.0.101-108.57.1.ppc64", "product": { "name": "kernel-syms-3.0.101-108.57.1.ppc64", "product_id": "kernel-syms-3.0.101-108.57.1.ppc64" } }, { "category": "product_version", "name": "kernel-trace-3.0.101-108.57.1.ppc64", "product": { "name": "kernel-trace-3.0.101-108.57.1.ppc64", "product_id": "kernel-trace-3.0.101-108.57.1.ppc64" } }, { "category": "product_version", "name": "kernel-trace-base-3.0.101-108.57.1.ppc64", "product": { "name": "kernel-trace-base-3.0.101-108.57.1.ppc64", "product_id": "kernel-trace-base-3.0.101-108.57.1.ppc64" } }, { "category": "product_version", "name": "kernel-trace-devel-3.0.101-108.57.1.ppc64", "product": { "name": "kernel-trace-devel-3.0.101-108.57.1.ppc64", "product_id": "kernel-trace-devel-3.0.101-108.57.1.ppc64" } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-default-3.0.101-108.57.1.s390x", "product": { "name": "kernel-default-3.0.101-108.57.1.s390x", "product_id": "kernel-default-3.0.101-108.57.1.s390x" } }, { "category": "product_version", "name": "kernel-default-base-3.0.101-108.57.1.s390x", "product": { "name": "kernel-default-base-3.0.101-108.57.1.s390x", "product_id": "kernel-default-base-3.0.101-108.57.1.s390x" } }, { "category": "product_version", "name": "kernel-default-devel-3.0.101-108.57.1.s390x", "product": { "name": "kernel-default-devel-3.0.101-108.57.1.s390x", "product_id": "kernel-default-devel-3.0.101-108.57.1.s390x" } }, { "category": "product_version", "name": "kernel-default-man-3.0.101-108.57.1.s390x", "product": { "name": "kernel-default-man-3.0.101-108.57.1.s390x", "product_id": "kernel-default-man-3.0.101-108.57.1.s390x" } }, { "category": "product_version", "name": "kernel-source-3.0.101-108.57.1.s390x", "product": { "name": "kernel-source-3.0.101-108.57.1.s390x", "product_id": "kernel-source-3.0.101-108.57.1.s390x" } }, { "category": "product_version", "name": "kernel-syms-3.0.101-108.57.1.s390x", "product": { "name": "kernel-syms-3.0.101-108.57.1.s390x", "product_id": "kernel-syms-3.0.101-108.57.1.s390x" } }, { "category": "product_version", "name": "kernel-trace-3.0.101-108.57.1.s390x", "product": { "name": "kernel-trace-3.0.101-108.57.1.s390x", "product_id": "kernel-trace-3.0.101-108.57.1.s390x" } }, { "category": "product_version", "name": "kernel-trace-base-3.0.101-108.57.1.s390x", "product": { "name": "kernel-trace-base-3.0.101-108.57.1.s390x", "product_id": "kernel-trace-base-3.0.101-108.57.1.s390x" } }, { "category": "product_version", "name": "kernel-trace-devel-3.0.101-108.57.1.s390x", "product": { "name": "kernel-trace-devel-3.0.101-108.57.1.s390x", "product_id": "kernel-trace-devel-3.0.101-108.57.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-default-3.0.101-108.57.1.x86_64", "product": { "name": "kernel-default-3.0.101-108.57.1.x86_64", "product_id": "kernel-default-3.0.101-108.57.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-3.0.101-108.57.1.x86_64", "product": { "name": "kernel-default-base-3.0.101-108.57.1.x86_64", "product_id": "kernel-default-base-3.0.101-108.57.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-devel-3.0.101-108.57.1.x86_64", "product": { "name": "kernel-default-devel-3.0.101-108.57.1.x86_64", "product_id": "kernel-default-devel-3.0.101-108.57.1.x86_64" } }, { "category": "product_version", "name": "kernel-ec2-3.0.101-108.57.1.x86_64", "product": { "name": "kernel-ec2-3.0.101-108.57.1.x86_64", "product_id": "kernel-ec2-3.0.101-108.57.1.x86_64" } }, { "category": "product_version", "name": "kernel-ec2-base-3.0.101-108.57.1.x86_64", "product": { "name": "kernel-ec2-base-3.0.101-108.57.1.x86_64", "product_id": "kernel-ec2-base-3.0.101-108.57.1.x86_64" } }, { "category": "product_version", "name": "kernel-ec2-devel-3.0.101-108.57.1.x86_64", "product": { "name": "kernel-ec2-devel-3.0.101-108.57.1.x86_64", "product_id": "kernel-ec2-devel-3.0.101-108.57.1.x86_64" } }, { "category": "product_version", "name": "kernel-source-3.0.101-108.57.1.x86_64", "product": { "name": "kernel-source-3.0.101-108.57.1.x86_64", "product_id": "kernel-source-3.0.101-108.57.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-3.0.101-108.57.1.x86_64", "product": { "name": "kernel-syms-3.0.101-108.57.1.x86_64", "product_id": "kernel-syms-3.0.101-108.57.1.x86_64" } }, { "category": "product_version", "name": "kernel-trace-3.0.101-108.57.1.x86_64", "product": { "name": "kernel-trace-3.0.101-108.57.1.x86_64", "product_id": "kernel-trace-3.0.101-108.57.1.x86_64" } }, { "category": "product_version", "name": "kernel-trace-base-3.0.101-108.57.1.x86_64", "product": { "name": "kernel-trace-base-3.0.101-108.57.1.x86_64", "product_id": "kernel-trace-base-3.0.101-108.57.1.x86_64" } }, { "category": "product_version", "name": "kernel-trace-devel-3.0.101-108.57.1.x86_64", "product": { "name": "kernel-trace-devel-3.0.101-108.57.1.x86_64", "product_id": "kernel-trace-devel-3.0.101-108.57.1.x86_64" } }, { "category": "product_version", "name": "kernel-xen-3.0.101-108.57.1.x86_64", "product": { "name": "kernel-xen-3.0.101-108.57.1.x86_64", "product_id": "kernel-xen-3.0.101-108.57.1.x86_64" } }, { "category": "product_version", "name": "kernel-xen-base-3.0.101-108.57.1.x86_64", "product": { "name": "kernel-xen-base-3.0.101-108.57.1.x86_64", "product_id": "kernel-xen-base-3.0.101-108.57.1.x86_64" } }, { "category": "product_version", "name": "kernel-xen-devel-3.0.101-108.57.1.x86_64", "product": { "name": "kernel-xen-devel-3.0.101-108.57.1.x86_64", "product_id": "kernel-xen-devel-3.0.101-108.57.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Software Development Kit 11 SP4", "product": { "name": "SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4", "product_identification_helper": { "cpe": "cpe:/a:suse:sle-sdk:11:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 11 SP4", "product": { "name": "SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_sles:11:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:11:sp4" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-3.0.101-108.57.1.noarch as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.57.1.noarch" }, "product_reference": "kernel-docs-3.0.101-108.57.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bigmem-3.0.101-108.57.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.57.1.ppc64" }, "product_reference": "kernel-bigmem-3.0.101-108.57.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bigmem-base-3.0.101-108.57.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.57.1.ppc64" }, "product_reference": "kernel-bigmem-base-3.0.101-108.57.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bigmem-devel-3.0.101-108.57.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.57.1.ppc64" }, "product_reference": "kernel-bigmem-devel-3.0.101-108.57.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.0.101-108.57.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.57.1.i586" }, "product_reference": "kernel-default-3.0.101-108.57.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.0.101-108.57.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.57.1.ia64" }, "product_reference": "kernel-default-3.0.101-108.57.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.0.101-108.57.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.57.1.ppc64" }, "product_reference": "kernel-default-3.0.101-108.57.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.0.101-108.57.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.57.1.s390x" }, "product_reference": "kernel-default-3.0.101-108.57.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.0.101-108.57.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.57.1.x86_64" }, "product_reference": "kernel-default-3.0.101-108.57.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.0.101-108.57.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.57.1.i586" }, "product_reference": "kernel-default-base-3.0.101-108.57.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.0.101-108.57.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.57.1.ia64" }, "product_reference": "kernel-default-base-3.0.101-108.57.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.0.101-108.57.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.57.1.ppc64" }, "product_reference": "kernel-default-base-3.0.101-108.57.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.0.101-108.57.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.57.1.s390x" }, "product_reference": "kernel-default-base-3.0.101-108.57.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.0.101-108.57.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.57.1.x86_64" }, "product_reference": "kernel-default-base-3.0.101-108.57.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.0.101-108.57.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.57.1.i586" }, "product_reference": "kernel-default-devel-3.0.101-108.57.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.0.101-108.57.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.57.1.ia64" }, "product_reference": "kernel-default-devel-3.0.101-108.57.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.0.101-108.57.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.57.1.ppc64" }, "product_reference": "kernel-default-devel-3.0.101-108.57.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.0.101-108.57.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.57.1.s390x" }, "product_reference": "kernel-default-devel-3.0.101-108.57.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.0.101-108.57.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.57.1.x86_64" }, "product_reference": "kernel-default-devel-3.0.101-108.57.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-man-3.0.101-108.57.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.57.1.s390x" }, "product_reference": "kernel-default-man-3.0.101-108.57.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-3.0.101-108.57.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.57.1.i586" }, "product_reference": "kernel-ec2-3.0.101-108.57.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-3.0.101-108.57.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.57.1.x86_64" }, "product_reference": "kernel-ec2-3.0.101-108.57.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-base-3.0.101-108.57.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.57.1.i586" }, "product_reference": "kernel-ec2-base-3.0.101-108.57.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-base-3.0.101-108.57.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.57.1.x86_64" }, "product_reference": "kernel-ec2-base-3.0.101-108.57.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-devel-3.0.101-108.57.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.57.1.i586" }, "product_reference": "kernel-ec2-devel-3.0.101-108.57.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-devel-3.0.101-108.57.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.57.1.x86_64" }, "product_reference": "kernel-ec2-devel-3.0.101-108.57.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-pae-3.0.101-108.57.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.57.1.i586" }, "product_reference": "kernel-pae-3.0.101-108.57.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-pae-base-3.0.101-108.57.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.57.1.i586" }, "product_reference": "kernel-pae-base-3.0.101-108.57.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-pae-devel-3.0.101-108.57.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.57.1.i586" }, "product_reference": "kernel-pae-devel-3.0.101-108.57.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ppc64-3.0.101-108.57.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.57.1.ppc64" }, "product_reference": "kernel-ppc64-3.0.101-108.57.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ppc64-base-3.0.101-108.57.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.57.1.ppc64" }, "product_reference": "kernel-ppc64-base-3.0.101-108.57.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ppc64-devel-3.0.101-108.57.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.57.1.ppc64" }, "product_reference": "kernel-ppc64-devel-3.0.101-108.57.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.0.101-108.57.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.57.1.i586" }, "product_reference": "kernel-source-3.0.101-108.57.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.0.101-108.57.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.57.1.ia64" }, "product_reference": "kernel-source-3.0.101-108.57.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.0.101-108.57.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.57.1.ppc64" }, "product_reference": "kernel-source-3.0.101-108.57.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.0.101-108.57.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.57.1.s390x" }, "product_reference": "kernel-source-3.0.101-108.57.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.0.101-108.57.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.57.1.x86_64" }, "product_reference": "kernel-source-3.0.101-108.57.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.0.101-108.57.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.57.1.i586" }, "product_reference": "kernel-syms-3.0.101-108.57.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.0.101-108.57.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.57.1.ia64" }, "product_reference": "kernel-syms-3.0.101-108.57.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.0.101-108.57.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.57.1.ppc64" }, "product_reference": "kernel-syms-3.0.101-108.57.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.0.101-108.57.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.57.1.s390x" }, "product_reference": "kernel-syms-3.0.101-108.57.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.0.101-108.57.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.57.1.x86_64" }, "product_reference": "kernel-syms-3.0.101-108.57.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-3.0.101-108.57.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.57.1.i586" }, "product_reference": "kernel-trace-3.0.101-108.57.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-3.0.101-108.57.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.57.1.ia64" }, "product_reference": "kernel-trace-3.0.101-108.57.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-3.0.101-108.57.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.57.1.ppc64" }, "product_reference": "kernel-trace-3.0.101-108.57.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-3.0.101-108.57.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.57.1.s390x" }, "product_reference": "kernel-trace-3.0.101-108.57.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-3.0.101-108.57.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.57.1.x86_64" }, "product_reference": "kernel-trace-3.0.101-108.57.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-base-3.0.101-108.57.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.57.1.i586" }, "product_reference": "kernel-trace-base-3.0.101-108.57.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-base-3.0.101-108.57.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.57.1.ia64" }, "product_reference": "kernel-trace-base-3.0.101-108.57.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-base-3.0.101-108.57.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.57.1.ppc64" }, "product_reference": "kernel-trace-base-3.0.101-108.57.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-base-3.0.101-108.57.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.57.1.s390x" }, "product_reference": "kernel-trace-base-3.0.101-108.57.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-base-3.0.101-108.57.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.57.1.x86_64" }, "product_reference": "kernel-trace-base-3.0.101-108.57.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-devel-3.0.101-108.57.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.57.1.i586" }, "product_reference": "kernel-trace-devel-3.0.101-108.57.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-devel-3.0.101-108.57.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.57.1.ia64" }, "product_reference": "kernel-trace-devel-3.0.101-108.57.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-devel-3.0.101-108.57.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.57.1.ppc64" }, "product_reference": "kernel-trace-devel-3.0.101-108.57.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-devel-3.0.101-108.57.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.57.1.s390x" }, "product_reference": "kernel-trace-devel-3.0.101-108.57.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-devel-3.0.101-108.57.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.57.1.x86_64" }, "product_reference": "kernel-trace-devel-3.0.101-108.57.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-3.0.101-108.57.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.57.1.i586" }, "product_reference": "kernel-xen-3.0.101-108.57.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-3.0.101-108.57.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.57.1.x86_64" }, "product_reference": "kernel-xen-3.0.101-108.57.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-base-3.0.101-108.57.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.57.1.i586" }, "product_reference": "kernel-xen-base-3.0.101-108.57.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-base-3.0.101-108.57.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.57.1.x86_64" }, "product_reference": "kernel-xen-base-3.0.101-108.57.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-3.0.101-108.57.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.57.1.i586" }, "product_reference": "kernel-xen-devel-3.0.101-108.57.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-3.0.101-108.57.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.57.1.x86_64" }, "product_reference": "kernel-xen-devel-3.0.101-108.57.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bigmem-3.0.101-108.57.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.57.1.ppc64" }, "product_reference": "kernel-bigmem-3.0.101-108.57.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bigmem-base-3.0.101-108.57.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.57.1.ppc64" }, "product_reference": "kernel-bigmem-base-3.0.101-108.57.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bigmem-devel-3.0.101-108.57.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.57.1.ppc64" }, "product_reference": "kernel-bigmem-devel-3.0.101-108.57.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.0.101-108.57.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.57.1.i586" }, "product_reference": "kernel-default-3.0.101-108.57.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.0.101-108.57.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.57.1.ia64" }, "product_reference": "kernel-default-3.0.101-108.57.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.0.101-108.57.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.57.1.ppc64" }, "product_reference": "kernel-default-3.0.101-108.57.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.0.101-108.57.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.57.1.s390x" }, "product_reference": "kernel-default-3.0.101-108.57.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.0.101-108.57.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.57.1.x86_64" }, "product_reference": "kernel-default-3.0.101-108.57.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.0.101-108.57.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.57.1.i586" }, "product_reference": "kernel-default-base-3.0.101-108.57.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.0.101-108.57.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.57.1.ia64" }, "product_reference": "kernel-default-base-3.0.101-108.57.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.0.101-108.57.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.57.1.ppc64" }, "product_reference": "kernel-default-base-3.0.101-108.57.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.0.101-108.57.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.57.1.s390x" }, "product_reference": "kernel-default-base-3.0.101-108.57.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.0.101-108.57.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.57.1.x86_64" }, "product_reference": "kernel-default-base-3.0.101-108.57.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.0.101-108.57.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.57.1.i586" }, "product_reference": "kernel-default-devel-3.0.101-108.57.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.0.101-108.57.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.57.1.ia64" }, "product_reference": "kernel-default-devel-3.0.101-108.57.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.0.101-108.57.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.57.1.ppc64" }, "product_reference": "kernel-default-devel-3.0.101-108.57.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.0.101-108.57.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.57.1.s390x" }, "product_reference": "kernel-default-devel-3.0.101-108.57.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.0.101-108.57.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.57.1.x86_64" }, "product_reference": "kernel-default-devel-3.0.101-108.57.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-man-3.0.101-108.57.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.57.1.s390x" }, "product_reference": "kernel-default-man-3.0.101-108.57.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-3.0.101-108.57.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.57.1.i586" }, "product_reference": "kernel-ec2-3.0.101-108.57.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-3.0.101-108.57.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.57.1.x86_64" }, "product_reference": "kernel-ec2-3.0.101-108.57.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-base-3.0.101-108.57.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.57.1.i586" }, "product_reference": "kernel-ec2-base-3.0.101-108.57.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-base-3.0.101-108.57.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.57.1.x86_64" }, "product_reference": "kernel-ec2-base-3.0.101-108.57.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-devel-3.0.101-108.57.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.57.1.i586" }, "product_reference": "kernel-ec2-devel-3.0.101-108.57.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-devel-3.0.101-108.57.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.57.1.x86_64" }, "product_reference": "kernel-ec2-devel-3.0.101-108.57.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-pae-3.0.101-108.57.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.57.1.i586" }, "product_reference": "kernel-pae-3.0.101-108.57.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-pae-base-3.0.101-108.57.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.57.1.i586" }, "product_reference": "kernel-pae-base-3.0.101-108.57.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-pae-devel-3.0.101-108.57.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.57.1.i586" }, "product_reference": "kernel-pae-devel-3.0.101-108.57.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ppc64-3.0.101-108.57.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.57.1.ppc64" }, "product_reference": "kernel-ppc64-3.0.101-108.57.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ppc64-base-3.0.101-108.57.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.57.1.ppc64" }, "product_reference": "kernel-ppc64-base-3.0.101-108.57.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ppc64-devel-3.0.101-108.57.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.57.1.ppc64" }, "product_reference": "kernel-ppc64-devel-3.0.101-108.57.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.0.101-108.57.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.57.1.i586" }, "product_reference": "kernel-source-3.0.101-108.57.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.0.101-108.57.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.57.1.ia64" }, "product_reference": "kernel-source-3.0.101-108.57.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.0.101-108.57.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.57.1.ppc64" }, "product_reference": "kernel-source-3.0.101-108.57.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.0.101-108.57.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.57.1.s390x" }, "product_reference": "kernel-source-3.0.101-108.57.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.0.101-108.57.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.57.1.x86_64" }, "product_reference": "kernel-source-3.0.101-108.57.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.0.101-108.57.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.57.1.i586" }, "product_reference": "kernel-syms-3.0.101-108.57.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.0.101-108.57.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.57.1.ia64" }, "product_reference": "kernel-syms-3.0.101-108.57.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.0.101-108.57.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.57.1.ppc64" }, "product_reference": "kernel-syms-3.0.101-108.57.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.0.101-108.57.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.57.1.s390x" }, "product_reference": "kernel-syms-3.0.101-108.57.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.0.101-108.57.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.57.1.x86_64" }, "product_reference": "kernel-syms-3.0.101-108.57.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-3.0.101-108.57.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.57.1.i586" }, "product_reference": "kernel-trace-3.0.101-108.57.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-3.0.101-108.57.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.57.1.ia64" }, "product_reference": "kernel-trace-3.0.101-108.57.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-3.0.101-108.57.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.57.1.ppc64" }, "product_reference": "kernel-trace-3.0.101-108.57.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-3.0.101-108.57.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.57.1.s390x" }, "product_reference": "kernel-trace-3.0.101-108.57.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-3.0.101-108.57.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.57.1.x86_64" }, "product_reference": "kernel-trace-3.0.101-108.57.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-base-3.0.101-108.57.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.57.1.i586" }, "product_reference": "kernel-trace-base-3.0.101-108.57.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-base-3.0.101-108.57.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.57.1.ia64" }, "product_reference": "kernel-trace-base-3.0.101-108.57.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-base-3.0.101-108.57.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.57.1.ppc64" }, "product_reference": "kernel-trace-base-3.0.101-108.57.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-base-3.0.101-108.57.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.57.1.s390x" }, "product_reference": "kernel-trace-base-3.0.101-108.57.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-base-3.0.101-108.57.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.57.1.x86_64" }, "product_reference": "kernel-trace-base-3.0.101-108.57.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-devel-3.0.101-108.57.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.57.1.i586" }, "product_reference": "kernel-trace-devel-3.0.101-108.57.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-devel-3.0.101-108.57.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.57.1.ia64" }, "product_reference": "kernel-trace-devel-3.0.101-108.57.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-devel-3.0.101-108.57.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.57.1.ppc64" }, "product_reference": "kernel-trace-devel-3.0.101-108.57.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-devel-3.0.101-108.57.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.57.1.s390x" }, "product_reference": "kernel-trace-devel-3.0.101-108.57.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-devel-3.0.101-108.57.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.57.1.x86_64" }, "product_reference": "kernel-trace-devel-3.0.101-108.57.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-3.0.101-108.57.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.57.1.i586" }, "product_reference": "kernel-xen-3.0.101-108.57.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-3.0.101-108.57.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.57.1.x86_64" }, "product_reference": "kernel-xen-3.0.101-108.57.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-base-3.0.101-108.57.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.57.1.i586" }, "product_reference": "kernel-xen-base-3.0.101-108.57.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-base-3.0.101-108.57.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.57.1.x86_64" }, "product_reference": "kernel-xen-base-3.0.101-108.57.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-3.0.101-108.57.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.57.1.i586" }, "product_reference": "kernel-xen-devel-3.0.101-108.57.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-3.0.101-108.57.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.57.1.x86_64" }, "product_reference": "kernel-xen-devel-3.0.101-108.57.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-3665", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-3665" } ], "notes": [ { "category": "general", "text": "System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially allow a local process to infer data from another process through a speculative execution side channel.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.57.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.57.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.57.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.57.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.57.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.57.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.57.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.57.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.57.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.57.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.57.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.57.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.57.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.57.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.57.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.57.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.57.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.57.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.57.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.57.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.57.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.57.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.57.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.57.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.57.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.57.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.57.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.57.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.57.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.57.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.57.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.57.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.57.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.57.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.57.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.57.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.57.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.57.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.57.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.57.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.57.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.57.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.57.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.57.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.57.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.57.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.57.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.57.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.57.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.57.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.57.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.57.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.57.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.57.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.57.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.57.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.57.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.57.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.57.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.57.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.57.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.57.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.57.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.57.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.57.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.57.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.57.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.57.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.57.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.57.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.57.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.57.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.57.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.57.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.57.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.57.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.57.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.57.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.57.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.57.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.57.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.57.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.57.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.57.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.57.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.57.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.57.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.57.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.57.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.57.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.57.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.57.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.57.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.57.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.57.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.57.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.57.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.57.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.57.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.57.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.57.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.57.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2018-3665", "url": "https://www.suse.com/security/cve/CVE-2018-3665" }, { "category": "external", "summary": "SUSE Bug 1087078 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087078" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1087086 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087086" }, { "category": "external", "summary": "SUSE Bug 1090338 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1090338" }, { "category": "external", "summary": "SUSE Bug 1095241 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095241" }, { "category": "external", "summary": "SUSE Bug 1095242 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095242" }, { "category": "external", "summary": "SUSE Bug 1096740 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1096740" }, { "category": "external", "summary": "SUSE Bug 1100091 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100091" }, { "category": "external", "summary": "SUSE Bug 1100555 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100555" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.57.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.57.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.57.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.57.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.57.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.57.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.57.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.57.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.57.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.57.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.57.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.57.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.57.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.57.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.57.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.57.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.57.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.57.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.57.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.57.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.57.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.57.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.57.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.57.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.57.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.57.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.57.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.57.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.57.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.57.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.57.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.57.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.57.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.57.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.57.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.57.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.57.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.57.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.57.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.57.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.57.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.57.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.57.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.57.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.57.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.57.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.57.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.57.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.57.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.57.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.57.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.57.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.57.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.57.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.57.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.57.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.57.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.57.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.57.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.57.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.57.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.57.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.57.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.57.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.57.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.57.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.57.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.57.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.57.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.57.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.57.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.57.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.57.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.57.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.57.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.57.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.57.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.57.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.57.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.57.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.57.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.57.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.57.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.57.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.57.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.57.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.57.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.57.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.57.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.57.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.57.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.57.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.57.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.57.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.57.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.57.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.57.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.57.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.57.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.57.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.57.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.57.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.57.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.57.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.57.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.57.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.57.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.57.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.57.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.57.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.57.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.57.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.57.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.57.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.57.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.57.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.57.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.57.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.57.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.57.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.57.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.57.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.57.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.57.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.57.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.57.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.57.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.57.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.57.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.57.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.57.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.57.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.57.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.57.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.57.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.57.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.57.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.57.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.57.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.57.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.57.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.57.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.57.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.57.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.57.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.57.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.57.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.57.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.57.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.57.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.57.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.57.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.57.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.57.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.57.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.57.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.57.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.57.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.57.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.57.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.57.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.57.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.57.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.57.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.57.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.57.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.57.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.57.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.57.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.57.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.57.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.57.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.57.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.57.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.57.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.57.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.57.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.57.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.57.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.57.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.57.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.57.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.57.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.57.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.57.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.57.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.57.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.57.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.57.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.57.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.57.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.57.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.57.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.57.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.57.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.57.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.57.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.57.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.57.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.57.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.57.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.57.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.57.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.57.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2018-06-27T08:04:15Z", "details": "moderate" } ], "title": "CVE-2018-3665" } ] }
suse-su-2018:2108-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 28 for SLE 12)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 3.12.61-52_101 fixes several issues.\n\nThe following security issue was fixed:\n\n- CVE-2018-3665: System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially have allowed a local process to infer data from another process via a speculative execution side channel (bsc#1090338, bsc#1096740).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-SERVER-12-2018-1432", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_2108-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:2108-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20182108-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:2108-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-July/004349.html" }, { "category": "self", "summary": "SUSE Bug 1090338", "url": "https://bugzilla.suse.com/1090338" }, { "category": "self", "summary": "SUSE Bug 1096740", "url": "https://bugzilla.suse.com/1096740" }, { "category": "self", "summary": "SUSE CVE CVE-2018-3665 page", "url": "https://www.suse.com/security/cve/CVE-2018-3665/" } ], "title": "Security update for the Linux Kernel (Live Patch 28 for SLE 12)", "tracking": { "current_release_date": "2018-07-27T13:39:07Z", "generator": { "date": "2018-07-27T13:39:07Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:2108-1", "initial_release_date": "2018-07-27T13:39:07Z", "revision_history": [ { "date": "2018-07-27T13:39:07Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-3_12_61-52_101-default-7-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_61-52_101-default-7-2.1.x86_64", "product_id": "kgraft-patch-3_12_61-52_101-default-7-2.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-3_12_61-52_101-xen-7-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_61-52_101-xen-7-2.1.x86_64", "product_id": "kgraft-patch-3_12_61-52_101-xen-7-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server 12-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_61-52_101-default-7-2.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_101-default-7-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_61-52_101-default-7-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_61-52_101-xen-7-2.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_101-xen-7-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_61-52_101-xen-7-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-3665", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-3665" } ], "notes": [ { "category": "general", "text": "System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially allow a local process to infer data from another process through a speculative execution side channel.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_101-default-7-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_101-xen-7-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-3665", "url": "https://www.suse.com/security/cve/CVE-2018-3665" }, { "category": "external", "summary": "SUSE Bug 1087078 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087078" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1087086 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087086" }, { "category": "external", "summary": "SUSE Bug 1090338 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1090338" }, { "category": "external", "summary": "SUSE Bug 1095241 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095241" }, { "category": "external", "summary": "SUSE Bug 1095242 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095242" }, { "category": "external", "summary": "SUSE Bug 1096740 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1096740" }, { "category": "external", "summary": "SUSE Bug 1100091 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100091" }, { "category": "external", "summary": "SUSE Bug 1100555 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100555" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_101-default-7-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_101-xen-7-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_101-default-7-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_101-xen-7-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-07-27T13:39:07Z", "details": "moderate" } ], "title": "CVE-2018-3665" } ] }
suse-su-2018:2095-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 31 for SLE 12)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 3.12.61-52_119 fixes several issues.\n\nThe following security issue was fixed:\n\n- CVE-2018-3665: System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially have allowed a local process to infer data from another process via a speculative execution side channel (bsc#1090338, bsc#1096740).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-SERVER-12-2018-1421", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_2095-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:2095-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20182095-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:2095-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-July/004337.html" }, { "category": "self", "summary": "SUSE Bug 1090338", "url": "https://bugzilla.suse.com/1090338" }, { "category": "self", "summary": "SUSE Bug 1096740", "url": "https://bugzilla.suse.com/1096740" }, { "category": "self", "summary": "SUSE CVE CVE-2018-3665 page", "url": "https://www.suse.com/security/cve/CVE-2018-3665/" } ], "title": "Security update for the Linux Kernel (Live Patch 31 for SLE 12)", "tracking": { "current_release_date": "2018-07-27T13:38:17Z", "generator": { "date": "2018-07-27T13:38:17Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:2095-1", "initial_release_date": "2018-07-27T13:38:17Z", "revision_history": [ { "date": "2018-07-27T13:38:17Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-3_12_61-52_119-default-6-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_61-52_119-default-6-2.1.x86_64", "product_id": "kgraft-patch-3_12_61-52_119-default-6-2.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-3_12_61-52_119-xen-6-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_61-52_119-xen-6-2.1.x86_64", "product_id": "kgraft-patch-3_12_61-52_119-xen-6-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server 12-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_61-52_119-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_119-default-6-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_61-52_119-default-6-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_61-52_119-xen-6-2.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_119-xen-6-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_61-52_119-xen-6-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-3665", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-3665" } ], "notes": [ { "category": "general", "text": "System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially allow a local process to infer data from another process through a speculative execution side channel.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_119-default-6-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_119-xen-6-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-3665", "url": "https://www.suse.com/security/cve/CVE-2018-3665" }, { "category": "external", "summary": "SUSE Bug 1087078 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087078" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1087086 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087086" }, { "category": "external", "summary": "SUSE Bug 1090338 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1090338" }, { "category": "external", "summary": "SUSE Bug 1095241 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095241" }, { "category": "external", "summary": "SUSE Bug 1095242 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095242" }, { "category": "external", "summary": "SUSE Bug 1096740 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1096740" }, { "category": "external", "summary": "SUSE Bug 1100091 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100091" }, { "category": "external", "summary": "SUSE Bug 1100555 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100555" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_119-default-6-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_119-xen-6-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_119-default-6-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_119-xen-6-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-07-27T13:38:17Z", "details": "moderate" } ], "title": "CVE-2018-3665" } ] }
suse-su-2018:2270-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 4 for SLE 12 SP3)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 4.4.92-6_18 fixes several issues.\n\nThe following security issue was fixed:\n\n- CVE-2018-3665: System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially have allowed a local process to infer data from another process via a speculative execution side channel (bsc#1090338, bsc#1096740).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-Live-Patching-12-SP3-2018-1528", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_2270-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:2270-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20182270-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:2270-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-August/004396.html" }, { "category": "self", "summary": "SUSE Bug 1090338", "url": "https://bugzilla.suse.com/1090338" }, { "category": "self", "summary": "SUSE Bug 1096740", "url": "https://bugzilla.suse.com/1096740" }, { "category": "self", "summary": "SUSE CVE CVE-2018-3665 page", "url": "https://www.suse.com/security/cve/CVE-2018-3665/" } ], "title": "Security update for the Linux Kernel (Live Patch 4 for SLE 12 SP3)", "tracking": { "current_release_date": "2018-08-09T05:13:40Z", "generator": { "date": "2018-08-09T05:13:40Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:2270-1", "initial_release_date": "2018-08-09T05:13:40Z", "revision_history": [ { "date": "2018-08-09T05:13:40Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_4_92-6_18-default-8-2.5.x86_64", "product": { "name": "kgraft-patch-4_4_92-6_18-default-8-2.5.x86_64", "product_id": "kgraft-patch-4_4_92-6_18-default-8-2.5.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12 SP3", "product": { "name": "SUSE Linux Enterprise Live Patching 12 SP3", "product_id": "SUSE Linux Enterprise Live Patching 12 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12:sp3" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_92-6_18-default-8-2.5.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP3", "product_id": "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_92-6_18-default-8-2.5.x86_64" }, "product_reference": "kgraft-patch-4_4_92-6_18-default-8-2.5.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP3" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-3665", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-3665" } ], "notes": [ { "category": "general", "text": "System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially allow a local process to infer data from another process through a speculative execution side channel.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_92-6_18-default-8-2.5.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-3665", "url": "https://www.suse.com/security/cve/CVE-2018-3665" }, { "category": "external", "summary": "SUSE Bug 1087078 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087078" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1087086 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087086" }, { "category": "external", "summary": "SUSE Bug 1090338 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1090338" }, { "category": "external", "summary": "SUSE Bug 1095241 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095241" }, { "category": "external", "summary": "SUSE Bug 1095242 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095242" }, { "category": "external", "summary": "SUSE Bug 1096740 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1096740" }, { "category": "external", "summary": "SUSE Bug 1100091 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100091" }, { "category": "external", "summary": "SUSE Bug 1100555 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100555" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_92-6_18-default-8-2.5.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_92-6_18-default-8-2.5.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-08-09T05:13:40Z", "details": "moderate" } ], "title": "CVE-2018-3665" } ] }
suse-su-2018:1940-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 16 for SLE 12 SP2)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 4.4.103-92_53 fixes several issues.\n\nThe following security issue was fixed:\n\n- CVE-2018-3665: System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially have allowed a local process to infer data from another process via a speculative execution side channel (bsc#1090338, bsc#1096740).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-SAP-12-SP2-2018-1311,SUSE-SLE-SERVER-12-SP2-2018-1311", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_1940-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:1940-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181940-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:1940-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-July/004261.html" }, { "category": "self", "summary": "SUSE Bug 1090338", "url": "https://bugzilla.suse.com/1090338" }, { "category": "self", "summary": "SUSE Bug 1096740", "url": "https://bugzilla.suse.com/1096740" }, { "category": "self", "summary": "SUSE CVE CVE-2018-3665 page", "url": "https://www.suse.com/security/cve/CVE-2018-3665/" } ], "title": "Security update for the Linux Kernel (Live Patch 16 for SLE 12 SP2)", "tracking": { "current_release_date": "2018-07-12T08:42:05Z", "generator": { "date": "2018-07-12T08:42:05Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:1940-1", "initial_release_date": "2018-07-12T08:42:05Z", "revision_history": [ { "date": "2018-07-12T08:42:05Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_4_103-92_53-default-7-2.1.x86_64", "product": { "name": "kgraft-patch-4_4_103-92_53-default-7-2.1.x86_64", "product_id": "kgraft-patch-4_4_103-92_53-default-7-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP2-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12:sp2" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_103-92_53-default-7-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_103-92_53-default-7-2.1.x86_64" }, "product_reference": "kgraft-patch-4_4_103-92_53-default-7-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_103-92_53-default-7-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_103-92_53-default-7-2.1.x86_64" }, "product_reference": "kgraft-patch-4_4_103-92_53-default-7-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-3665", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-3665" } ], "notes": [ { "category": "general", "text": "System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially allow a local process to infer data from another process through a speculative execution side channel.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_103-92_53-default-7-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_103-92_53-default-7-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-3665", "url": "https://www.suse.com/security/cve/CVE-2018-3665" }, { "category": "external", "summary": "SUSE Bug 1087078 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087078" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1087086 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087086" }, { "category": "external", "summary": "SUSE Bug 1090338 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1090338" }, { "category": "external", "summary": "SUSE Bug 1095241 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095241" }, { "category": "external", "summary": "SUSE Bug 1095242 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095242" }, { "category": "external", "summary": "SUSE Bug 1096740 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1096740" }, { "category": "external", "summary": "SUSE Bug 1100091 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100091" }, { "category": "external", "summary": "SUSE Bug 1100555 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100555" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_103-92_53-default-7-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_103-92_53-default-7-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_103-92_53-default-7-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_103-92_53-default-7-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-07-12T08:42:05Z", "details": "moderate" } ], "title": "CVE-2018-3665" } ] }
suse-su-2018:2111-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 36 for SLE 12)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 3.12.61-52_136 fixes one issue.\n\nThe following security issue was fixed:\n\n- CVE-2018-3665: System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially have allowed a local process to infer data from another process via a speculative execution side channel (bsc#1090338, bsc#1096740).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-SERVER-12-2018-1427", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_2111-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:2111-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20182111-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:2111-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-July/004352.html" }, { "category": "self", "summary": "SUSE Bug 1096740", "url": "https://bugzilla.suse.com/1096740" }, { "category": "self", "summary": "SUSE CVE CVE-2018-3665 page", "url": "https://www.suse.com/security/cve/CVE-2018-3665/" } ], "title": "Security update for the Linux Kernel (Live Patch 36 for SLE 12)", "tracking": { "current_release_date": "2018-07-27T13:38:45Z", "generator": { "date": "2018-07-27T13:38:45Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:2111-1", "initial_release_date": "2018-07-27T13:38:45Z", "revision_history": [ { "date": "2018-07-27T13:38:45Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-3_12_61-52_136-default-2-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_61-52_136-default-2-2.1.x86_64", "product_id": "kgraft-patch-3_12_61-52_136-default-2-2.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-3_12_61-52_136-xen-2-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_61-52_136-xen-2-2.1.x86_64", "product_id": "kgraft-patch-3_12_61-52_136-xen-2-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server 12-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_61-52_136-default-2-2.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_136-default-2-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_61-52_136-default-2-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_61-52_136-xen-2-2.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_136-xen-2-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_61-52_136-xen-2-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-3665", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-3665" } ], "notes": [ { "category": "general", "text": "System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially allow a local process to infer data from another process through a speculative execution side channel.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_136-default-2-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_136-xen-2-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-3665", "url": "https://www.suse.com/security/cve/CVE-2018-3665" }, { "category": "external", "summary": "SUSE Bug 1087078 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087078" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1087086 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087086" }, { "category": "external", "summary": "SUSE Bug 1090338 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1090338" }, { "category": "external", "summary": "SUSE Bug 1095241 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095241" }, { "category": "external", "summary": "SUSE Bug 1095242 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095242" }, { "category": "external", "summary": "SUSE Bug 1096740 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1096740" }, { "category": "external", "summary": "SUSE Bug 1100091 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100091" }, { "category": "external", "summary": "SUSE Bug 1100555 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100555" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_136-default-2-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_136-xen-2-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_136-default-2-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_136-xen-2-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-07-27T13:38:45Z", "details": "moderate" } ], "title": "CVE-2018-3665" } ] }
suse-su-2018:2037-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for xen", "title": "Title of the patch" }, { "category": "description", "text": "This update for xen fixes the following issues:\n\nSecurity issues fixed:\n\n- CVE-2018-12617: Fix integer overflow that causes segmentation fault in qmp_guest_file_read() with g_malloc() (bsc#1098744).\n- CVE-2018-3665: Fix Lazy FP Save/Restore issue (XSA-267) (bsc#1095242).\n- CVE-2018-11806: Fix heap buffer overflow while reassembling fragmented datagrams (bsc#1096224).\n- CVE-2018-12891: Fix possible Denial of Service (DoS) via certain PV MMU operations that affect the entire host (XSA-264) (bsc#1097521).\n- CVE-2018-12893: Fix crash/Denial of Service (DoS) via safety check (XSA-265) (bsc#1097522).\n\nBug fixes:\n\n- bsc#1079730: Fix failed \u0027write\u0027 lock.\n- bsc#1027519: Add upstream patches from January.\n", "title": "Description of the patch" }, { "category": "details", "text": "sdksp4-xen-13698,slessp4-xen-13698", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_2037-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:2037-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20182037-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:2037-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-July/004294.html" }, { "category": "self", "summary": "SUSE Bug 1027519", "url": "https://bugzilla.suse.com/1027519" }, { "category": "self", "summary": "SUSE Bug 1079730", "url": "https://bugzilla.suse.com/1079730" }, { "category": "self", "summary": "SUSE Bug 1095242", "url": "https://bugzilla.suse.com/1095242" }, { "category": "self", "summary": "SUSE Bug 1096224", "url": "https://bugzilla.suse.com/1096224" }, { "category": "self", "summary": "SUSE Bug 1097521", "url": "https://bugzilla.suse.com/1097521" }, { "category": "self", "summary": "SUSE Bug 1097522", "url": "https://bugzilla.suse.com/1097522" }, { "category": "self", "summary": "SUSE Bug 1098744", "url": "https://bugzilla.suse.com/1098744" }, { "category": "self", "summary": "SUSE CVE CVE-2018-11806 page", "url": "https://www.suse.com/security/cve/CVE-2018-11806/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-12617 page", "url": "https://www.suse.com/security/cve/CVE-2018-12617/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-12891 page", "url": "https://www.suse.com/security/cve/CVE-2018-12891/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-12893 page", "url": "https://www.suse.com/security/cve/CVE-2018-12893/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-3665 page", "url": "https://www.suse.com/security/cve/CVE-2018-3665/" } ], "title": "Security update for xen", "tracking": { "current_release_date": "2018-07-23T08:47:34Z", "generator": { "date": "2018-07-23T08:47:34Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:2037-1", "initial_release_date": "2018-07-23T08:47:34Z", "revision_history": [ { "date": "2018-07-23T08:47:34Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "xen-devel-4.4.4_34-61.32.1.i586", "product": { "name": "xen-devel-4.4.4_34-61.32.1.i586", "product_id": "xen-devel-4.4.4_34-61.32.1.i586" } }, { "category": "product_version", "name": "xen-kmp-default-4.4.4_34_3.0.101_108.57-61.32.1.i586", "product": { "name": "xen-kmp-default-4.4.4_34_3.0.101_108.57-61.32.1.i586", "product_id": "xen-kmp-default-4.4.4_34_3.0.101_108.57-61.32.1.i586" } }, { "category": "product_version", "name": "xen-kmp-pae-4.4.4_34_3.0.101_108.57-61.32.1.i586", "product": { "name": "xen-kmp-pae-4.4.4_34_3.0.101_108.57-61.32.1.i586", "product_id": "xen-kmp-pae-4.4.4_34_3.0.101_108.57-61.32.1.i586" } }, { "category": "product_version", "name": "xen-libs-4.4.4_34-61.32.1.i586", "product": { "name": "xen-libs-4.4.4_34-61.32.1.i586", "product_id": "xen-libs-4.4.4_34-61.32.1.i586" } }, { "category": "product_version", "name": "xen-tools-domU-4.4.4_34-61.32.1.i586", "product": { "name": "xen-tools-domU-4.4.4_34-61.32.1.i586", "product_id": "xen-tools-domU-4.4.4_34-61.32.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "xen-devel-4.4.4_34-61.32.1.x86_64", "product": { "name": "xen-devel-4.4.4_34-61.32.1.x86_64", "product_id": "xen-devel-4.4.4_34-61.32.1.x86_64" } }, { "category": "product_version", "name": "xen-4.4.4_34-61.32.1.x86_64", "product": { "name": "xen-4.4.4_34-61.32.1.x86_64", "product_id": "xen-4.4.4_34-61.32.1.x86_64" } }, { "category": "product_version", "name": "xen-doc-html-4.4.4_34-61.32.1.x86_64", "product": { "name": "xen-doc-html-4.4.4_34-61.32.1.x86_64", "product_id": "xen-doc-html-4.4.4_34-61.32.1.x86_64" } }, { "category": "product_version", "name": "xen-kmp-default-4.4.4_34_3.0.101_108.57-61.32.1.x86_64", "product": { "name": "xen-kmp-default-4.4.4_34_3.0.101_108.57-61.32.1.x86_64", "product_id": "xen-kmp-default-4.4.4_34_3.0.101_108.57-61.32.1.x86_64" } }, { "category": "product_version", "name": "xen-libs-4.4.4_34-61.32.1.x86_64", "product": { "name": "xen-libs-4.4.4_34-61.32.1.x86_64", "product_id": "xen-libs-4.4.4_34-61.32.1.x86_64" } }, { "category": "product_version", "name": "xen-libs-32bit-4.4.4_34-61.32.1.x86_64", "product": { "name": "xen-libs-32bit-4.4.4_34-61.32.1.x86_64", "product_id": "xen-libs-32bit-4.4.4_34-61.32.1.x86_64" } }, { "category": "product_version", "name": "xen-tools-4.4.4_34-61.32.1.x86_64", "product": { "name": "xen-tools-4.4.4_34-61.32.1.x86_64", "product_id": "xen-tools-4.4.4_34-61.32.1.x86_64" } }, { "category": "product_version", "name": "xen-tools-domU-4.4.4_34-61.32.1.x86_64", "product": { "name": "xen-tools-domU-4.4.4_34-61.32.1.x86_64", "product_id": "xen-tools-domU-4.4.4_34-61.32.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Software Development Kit 11 SP4", "product": { "name": "SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4", "product_identification_helper": { "cpe": "cpe:/a:suse:sle-sdk:11:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 11 SP4", "product": { "name": "SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_sles:11:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:11:sp4" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "xen-devel-4.4.4_34-61.32.1.i586 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_34-61.32.1.i586" }, "product_reference": "xen-devel-4.4.4_34-61.32.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-devel-4.4.4_34-61.32.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_34-61.32.1.x86_64" }, "product_reference": "xen-devel-4.4.4_34-61.32.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-4.4.4_34-61.32.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_34-61.32.1.x86_64" }, "product_reference": "xen-4.4.4_34-61.32.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-doc-html-4.4.4_34-61.32.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_34-61.32.1.x86_64" }, "product_reference": "xen-doc-html-4.4.4_34-61.32.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-kmp-default-4.4.4_34_3.0.101_108.57-61.32.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_34_3.0.101_108.57-61.32.1.i586" }, "product_reference": "xen-kmp-default-4.4.4_34_3.0.101_108.57-61.32.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-kmp-default-4.4.4_34_3.0.101_108.57-61.32.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_34_3.0.101_108.57-61.32.1.x86_64" }, "product_reference": "xen-kmp-default-4.4.4_34_3.0.101_108.57-61.32.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-kmp-pae-4.4.4_34_3.0.101_108.57-61.32.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_34_3.0.101_108.57-61.32.1.i586" }, "product_reference": "xen-kmp-pae-4.4.4_34_3.0.101_108.57-61.32.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.4.4_34-61.32.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_34-61.32.1.i586" }, "product_reference": "xen-libs-4.4.4_34-61.32.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.4.4_34-61.32.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_34-61.32.1.x86_64" }, "product_reference": "xen-libs-4.4.4_34-61.32.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-32bit-4.4.4_34-61.32.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_34-61.32.1.x86_64" }, "product_reference": "xen-libs-32bit-4.4.4_34-61.32.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-4.4.4_34-61.32.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_34-61.32.1.x86_64" }, "product_reference": "xen-tools-4.4.4_34-61.32.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-domU-4.4.4_34-61.32.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_34-61.32.1.i586" }, "product_reference": "xen-tools-domU-4.4.4_34-61.32.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-domU-4.4.4_34-61.32.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_34-61.32.1.x86_64" }, "product_reference": "xen-tools-domU-4.4.4_34-61.32.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-4.4.4_34-61.32.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_34-61.32.1.x86_64" }, "product_reference": "xen-4.4.4_34-61.32.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-doc-html-4.4.4_34-61.32.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_34-61.32.1.x86_64" }, "product_reference": "xen-doc-html-4.4.4_34-61.32.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-kmp-default-4.4.4_34_3.0.101_108.57-61.32.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_34_3.0.101_108.57-61.32.1.i586" }, "product_reference": "xen-kmp-default-4.4.4_34_3.0.101_108.57-61.32.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-kmp-default-4.4.4_34_3.0.101_108.57-61.32.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_34_3.0.101_108.57-61.32.1.x86_64" }, "product_reference": "xen-kmp-default-4.4.4_34_3.0.101_108.57-61.32.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-kmp-pae-4.4.4_34_3.0.101_108.57-61.32.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_34_3.0.101_108.57-61.32.1.i586" }, "product_reference": "xen-kmp-pae-4.4.4_34_3.0.101_108.57-61.32.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.4.4_34-61.32.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_34-61.32.1.i586" }, "product_reference": "xen-libs-4.4.4_34-61.32.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.4.4_34-61.32.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_34-61.32.1.x86_64" }, "product_reference": "xen-libs-4.4.4_34-61.32.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-32bit-4.4.4_34-61.32.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_34-61.32.1.x86_64" }, "product_reference": "xen-libs-32bit-4.4.4_34-61.32.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-4.4.4_34-61.32.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_34-61.32.1.x86_64" }, "product_reference": "xen-tools-4.4.4_34-61.32.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-domU-4.4.4_34-61.32.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_34-61.32.1.i586" }, "product_reference": "xen-tools-domU-4.4.4_34-61.32.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-domU-4.4.4_34-61.32.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_34-61.32.1.x86_64" }, "product_reference": "xen-tools-domU-4.4.4_34-61.32.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-11806", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-11806" } ], "notes": [ { "category": "general", "text": "m_cat in slirp/mbuf.c in Qemu has a heap-based buffer overflow via incoming fragmented datagrams.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_34_3.0.101_108.57-61.32.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_34_3.0.101_108.57-61.32.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_34_3.0.101_108.57-61.32.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_34-61.32.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_34-61.32.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_34_3.0.101_108.57-61.32.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_34_3.0.101_108.57-61.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_34_3.0.101_108.57-61.32.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_34-61.32.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_34-61.32.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_34-61.32.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_34-61.32.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-11806", "url": "https://www.suse.com/security/cve/CVE-2018-11806" }, { "category": "external", "summary": "SUSE Bug 1096223 for CVE-2018-11806", "url": "https://bugzilla.suse.com/1096223" }, { "category": "external", "summary": "SUSE Bug 1096224 for CVE-2018-11806", "url": "https://bugzilla.suse.com/1096224" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-11806", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_34_3.0.101_108.57-61.32.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_34_3.0.101_108.57-61.32.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_34_3.0.101_108.57-61.32.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_34-61.32.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_34-61.32.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_34_3.0.101_108.57-61.32.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_34_3.0.101_108.57-61.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_34_3.0.101_108.57-61.32.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_34-61.32.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_34-61.32.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_34-61.32.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_34-61.32.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_34_3.0.101_108.57-61.32.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_34_3.0.101_108.57-61.32.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_34_3.0.101_108.57-61.32.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_34-61.32.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_34-61.32.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_34_3.0.101_108.57-61.32.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_34_3.0.101_108.57-61.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_34_3.0.101_108.57-61.32.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_34-61.32.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_34-61.32.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_34-61.32.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_34-61.32.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-07-23T08:47:34Z", "details": "moderate" } ], "title": "CVE-2018-11806" }, { "cve": "CVE-2018-12617", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-12617" } ], "notes": [ { "category": "general", "text": "qmp_guest_file_read in qga/commands-posix.c and qga/commands-win32.c in qemu-ga (aka QEMU Guest Agent) in QEMU 2.12.50 has an integer overflow causing a g_malloc0() call to trigger a segmentation fault when trying to allocate a large memory chunk. The vulnerability can be exploited by sending a crafted QMP command (including guest-file-read with a large count value) to the agent via the listening socket.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_34_3.0.101_108.57-61.32.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_34_3.0.101_108.57-61.32.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_34_3.0.101_108.57-61.32.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_34-61.32.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_34-61.32.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_34_3.0.101_108.57-61.32.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_34_3.0.101_108.57-61.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_34_3.0.101_108.57-61.32.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_34-61.32.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_34-61.32.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_34-61.32.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_34-61.32.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-12617", "url": "https://www.suse.com/security/cve/CVE-2018-12617" }, { "category": "external", "summary": "SUSE Bug 1098735 for CVE-2018-12617", "url": "https://bugzilla.suse.com/1098735" }, { "category": "external", "summary": "SUSE Bug 1098744 for CVE-2018-12617", "url": "https://bugzilla.suse.com/1098744" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_34_3.0.101_108.57-61.32.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_34_3.0.101_108.57-61.32.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_34_3.0.101_108.57-61.32.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_34-61.32.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_34-61.32.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_34_3.0.101_108.57-61.32.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_34_3.0.101_108.57-61.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_34_3.0.101_108.57-61.32.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_34-61.32.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_34-61.32.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_34-61.32.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_34-61.32.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_34_3.0.101_108.57-61.32.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_34_3.0.101_108.57-61.32.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_34_3.0.101_108.57-61.32.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_34-61.32.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_34-61.32.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_34_3.0.101_108.57-61.32.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_34_3.0.101_108.57-61.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_34_3.0.101_108.57-61.32.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_34-61.32.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_34-61.32.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_34-61.32.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_34-61.32.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-07-23T08:47:34Z", "details": "moderate" } ], "title": "CVE-2018-12617" }, { "cve": "CVE-2018-12891", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-12891" } ], "notes": [ { "category": "general", "text": "An issue was discovered in Xen through 4.10.x. Certain PV MMU operations may take a long time to process. For that reason Xen explicitly checks for the need to preempt the current vCPU at certain points. A few rarely taken code paths did bypass such checks. By suitably enforcing the conditions through its own page table contents, a malicious guest may cause such bypasses to be used for an unbounded number of iterations. A malicious or buggy PV guest may cause a Denial of Service (DoS) affecting the entire host. Specifically, it may prevent use of a physical CPU for an indeterminate period of time. All Xen versions from 3.4 onwards are vulnerable. Xen versions 3.3 and earlier are vulnerable to an even wider class of attacks, due to them lacking preemption checks altogether in the affected code paths. Only x86 systems are affected. ARM systems are not affected. Only multi-vCPU x86 PV guests can leverage the vulnerability. x86 HVM or PVH guests as well as x86 single-vCPU PV ones cannot leverage the vulnerability.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_34_3.0.101_108.57-61.32.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_34_3.0.101_108.57-61.32.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_34_3.0.101_108.57-61.32.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_34-61.32.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_34-61.32.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_34_3.0.101_108.57-61.32.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_34_3.0.101_108.57-61.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_34_3.0.101_108.57-61.32.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_34-61.32.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_34-61.32.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_34-61.32.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_34-61.32.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-12891", "url": "https://www.suse.com/security/cve/CVE-2018-12891" }, { "category": "external", "summary": "SUSE Bug 1097521 for CVE-2018-12891", "url": "https://bugzilla.suse.com/1097521" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-12891", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_34_3.0.101_108.57-61.32.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_34_3.0.101_108.57-61.32.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_34_3.0.101_108.57-61.32.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_34-61.32.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_34-61.32.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_34_3.0.101_108.57-61.32.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_34_3.0.101_108.57-61.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_34_3.0.101_108.57-61.32.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_34-61.32.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_34-61.32.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_34-61.32.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_34-61.32.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 2.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_34_3.0.101_108.57-61.32.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_34_3.0.101_108.57-61.32.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_34_3.0.101_108.57-61.32.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_34-61.32.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_34-61.32.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_34_3.0.101_108.57-61.32.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_34_3.0.101_108.57-61.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_34_3.0.101_108.57-61.32.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_34-61.32.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_34-61.32.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_34-61.32.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_34-61.32.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-07-23T08:47:34Z", "details": "important" } ], "title": "CVE-2018-12891" }, { "cve": "CVE-2018-12893", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-12893" } ], "notes": [ { "category": "general", "text": "An issue was discovered in Xen through 4.10.x. One of the fixes in XSA-260 added some safety checks to help prevent Xen livelocking with debug exceptions. Unfortunately, due to an oversight, at least one of these safety checks can be triggered by a guest. A malicious PV guest can crash Xen, leading to a Denial of Service. All Xen systems which have applied the XSA-260 fix are vulnerable. Only x86 systems are vulnerable. ARM systems are not vulnerable. Only x86 PV guests can exploit the vulnerability. x86 HVM and PVH guests cannot exploit the vulnerability. An attacker needs to be able to control hardware debugging facilities to exploit the vulnerability, but such permissions are typically available to unprivileged users.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_34_3.0.101_108.57-61.32.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_34_3.0.101_108.57-61.32.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_34_3.0.101_108.57-61.32.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_34-61.32.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_34-61.32.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_34_3.0.101_108.57-61.32.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_34_3.0.101_108.57-61.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_34_3.0.101_108.57-61.32.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_34-61.32.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_34-61.32.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_34-61.32.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_34-61.32.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-12893", "url": "https://www.suse.com/security/cve/CVE-2018-12893" }, { "category": "external", "summary": "SUSE Bug 1097522 for CVE-2018-12893", "url": "https://bugzilla.suse.com/1097522" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-12893", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_34_3.0.101_108.57-61.32.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_34_3.0.101_108.57-61.32.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_34_3.0.101_108.57-61.32.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_34-61.32.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_34-61.32.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_34_3.0.101_108.57-61.32.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_34_3.0.101_108.57-61.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_34_3.0.101_108.57-61.32.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_34-61.32.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_34-61.32.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_34-61.32.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_34-61.32.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_34_3.0.101_108.57-61.32.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_34_3.0.101_108.57-61.32.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_34_3.0.101_108.57-61.32.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_34-61.32.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_34-61.32.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_34_3.0.101_108.57-61.32.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_34_3.0.101_108.57-61.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_34_3.0.101_108.57-61.32.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_34-61.32.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_34-61.32.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_34-61.32.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_34-61.32.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-07-23T08:47:34Z", "details": "important" } ], "title": "CVE-2018-12893" }, { "cve": "CVE-2018-3665", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-3665" } ], "notes": [ { "category": "general", "text": "System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially allow a local process to infer data from another process through a speculative execution side channel.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_34_3.0.101_108.57-61.32.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_34_3.0.101_108.57-61.32.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_34_3.0.101_108.57-61.32.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_34-61.32.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_34-61.32.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_34_3.0.101_108.57-61.32.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_34_3.0.101_108.57-61.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_34_3.0.101_108.57-61.32.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_34-61.32.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_34-61.32.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_34-61.32.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_34-61.32.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-3665", "url": "https://www.suse.com/security/cve/CVE-2018-3665" }, { "category": "external", "summary": "SUSE Bug 1087078 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087078" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1087086 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087086" }, { "category": "external", "summary": "SUSE Bug 1090338 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1090338" }, { "category": "external", "summary": "SUSE Bug 1095241 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095241" }, { "category": "external", "summary": "SUSE Bug 1095242 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095242" }, { "category": "external", "summary": "SUSE Bug 1096740 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1096740" }, { "category": "external", "summary": "SUSE Bug 1100091 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100091" }, { "category": "external", "summary": "SUSE Bug 1100555 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100555" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_34_3.0.101_108.57-61.32.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_34_3.0.101_108.57-61.32.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_34_3.0.101_108.57-61.32.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_34-61.32.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_34-61.32.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_34_3.0.101_108.57-61.32.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_34_3.0.101_108.57-61.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_34_3.0.101_108.57-61.32.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_34-61.32.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_34-61.32.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_34-61.32.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_34-61.32.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_34_3.0.101_108.57-61.32.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_34_3.0.101_108.57-61.32.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_34_3.0.101_108.57-61.32.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_34-61.32.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_34-61.32.1.i586", "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_34_3.0.101_108.57-61.32.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_34_3.0.101_108.57-61.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_34_3.0.101_108.57-61.32.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_34-61.32.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_34-61.32.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_34-61.32.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_34-61.32.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_34-61.32.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-07-23T08:47:34Z", "details": "moderate" } ], "title": "CVE-2018-3665" } ] }
suse-su-2018:2087-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 28 for SLE 12 SP1)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 3.12.74-60_64_93 fixes several issues.\n\nThe following security issue was fixed:\n\n- CVE-2018-3665: System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially have allowed a local process to infer data from another process via a speculative execution side channel (bsc#1090338, bsc#1096740).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-SAP-12-SP1-2018-1435,SUSE-SLE-SERVER-12-SP1-2018-1435", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_2087-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:2087-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20182087-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:2087-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-July/004329.html" }, { "category": "self", "summary": "SUSE Bug 1090338", "url": "https://bugzilla.suse.com/1090338" }, { "category": "self", "summary": "SUSE Bug 1096740", "url": "https://bugzilla.suse.com/1096740" }, { "category": "self", "summary": "SUSE CVE CVE-2018-3665 page", "url": "https://www.suse.com/security/cve/CVE-2018-3665/" } ], "title": "Security update for the Linux Kernel (Live Patch 28 for SLE 12 SP1)", "tracking": { "current_release_date": "2018-07-27T13:39:22Z", "generator": { "date": "2018-07-27T13:39:22Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:2087-1", "initial_release_date": "2018-07-27T13:39:22Z", "revision_history": [ { "date": "2018-07-27T13:39:22Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-3_12_74-60_64_93-default-2-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_74-60_64_93-default-2-2.1.x86_64", "product_id": "kgraft-patch-3_12_74-60_64_93-default-2-2.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-3_12_74-60_64_93-xen-2-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_74-60_64_93-xen-2-2.1.x86_64", "product_id": "kgraft-patch-3_12_74-60_64_93-xen-2-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12:sp1" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_74-60_64_93-default-2-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_93-default-2-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_74-60_64_93-default-2-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_74-60_64_93-xen-2-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_93-xen-2-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_74-60_64_93-xen-2-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_74-60_64_93-default-2-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_93-default-2-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_74-60_64_93-default-2-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_74-60_64_93-xen-2-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_93-xen-2-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_74-60_64_93-xen-2-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-3665", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-3665" } ], "notes": [ { "category": "general", "text": "System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially allow a local process to infer data from another process through a speculative execution side channel.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_93-default-2-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_93-xen-2-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_93-default-2-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_93-xen-2-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-3665", "url": "https://www.suse.com/security/cve/CVE-2018-3665" }, { "category": "external", "summary": "SUSE Bug 1087078 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087078" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1087086 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087086" }, { "category": "external", "summary": "SUSE Bug 1090338 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1090338" }, { "category": "external", "summary": "SUSE Bug 1095241 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095241" }, { "category": "external", "summary": "SUSE Bug 1095242 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095242" }, { "category": "external", "summary": "SUSE Bug 1096740 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1096740" }, { "category": "external", "summary": "SUSE Bug 1100091 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100091" }, { "category": "external", "summary": "SUSE Bug 1100555 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100555" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_93-default-2-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_93-xen-2-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_93-default-2-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_93-xen-2-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_93-default-2-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_93-xen-2-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_93-default-2-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_93-xen-2-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-07-27T13:39:22Z", "details": "moderate" } ], "title": "CVE-2018-3665" } ] }
suse-su-2018:2114-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 35 for SLE 12)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 3.12.61-52_133 fixes several issues.\n\nThe following security issue was fixed:\n\n- CVE-2018-3665: System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially have allowed a local process to infer data from another process via a speculative execution side channel (bsc#1090338, bsc#1096740).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-SERVER-12-2018-1425", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_2114-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:2114-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20182114-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:2114-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-July/004355.html" }, { "category": "self", "summary": "SUSE Bug 1090338", "url": "https://bugzilla.suse.com/1090338" }, { "category": "self", "summary": "SUSE Bug 1096740", "url": "https://bugzilla.suse.com/1096740" }, { "category": "self", "summary": "SUSE CVE CVE-2018-3665 page", "url": "https://www.suse.com/security/cve/CVE-2018-3665/" } ], "title": "Security update for the Linux Kernel (Live Patch 35 for SLE 12)", "tracking": { "current_release_date": "2018-07-27T13:38:37Z", "generator": { "date": "2018-07-27T13:38:37Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:2114-1", "initial_release_date": "2018-07-27T13:38:37Z", "revision_history": [ { "date": "2018-07-27T13:38:37Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-3_12_61-52_133-default-2-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_61-52_133-default-2-2.1.x86_64", "product_id": "kgraft-patch-3_12_61-52_133-default-2-2.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-3_12_61-52_133-xen-2-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_61-52_133-xen-2-2.1.x86_64", "product_id": "kgraft-patch-3_12_61-52_133-xen-2-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server 12-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_61-52_133-default-2-2.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_133-default-2-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_61-52_133-default-2-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_61-52_133-xen-2-2.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_133-xen-2-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_61-52_133-xen-2-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-3665", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-3665" } ], "notes": [ { "category": "general", "text": "System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially allow a local process to infer data from another process through a speculative execution side channel.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_133-default-2-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_133-xen-2-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-3665", "url": "https://www.suse.com/security/cve/CVE-2018-3665" }, { "category": "external", "summary": "SUSE Bug 1087078 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087078" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1087086 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087086" }, { "category": "external", "summary": "SUSE Bug 1090338 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1090338" }, { "category": "external", "summary": "SUSE Bug 1095241 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095241" }, { "category": "external", "summary": "SUSE Bug 1095242 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095242" }, { "category": "external", "summary": "SUSE Bug 1096740 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1096740" }, { "category": "external", "summary": "SUSE Bug 1100091 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100091" }, { "category": "external", "summary": "SUSE Bug 1100555 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100555" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_133-default-2-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_133-xen-2-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_133-default-2-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_133-xen-2-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-07-27T13:38:37Z", "details": "moderate" } ], "title": "CVE-2018-3665" } ] }
suse-su-2018:2106-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 27 for SLE 12 SP1)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 3.12.74-60_64_88 fixes several issues.\n\nThe following security issue was fixed:\n\n- CVE-2018-3665: System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially have allowed a local process to infer data from another process via a speculative execution side channel (bsc#1090338, bsc#1096740).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-SAP-12-SP1-2018-1436,SUSE-SLE-SERVER-12-SP1-2018-1436", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_2106-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:2106-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20182106-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:2106-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-July/004347.html" }, { "category": "self", "summary": "SUSE Bug 1090338", "url": "https://bugzilla.suse.com/1090338" }, { "category": "self", "summary": "SUSE Bug 1096740", "url": "https://bugzilla.suse.com/1096740" }, { "category": "self", "summary": "SUSE CVE CVE-2018-3665 page", "url": "https://www.suse.com/security/cve/CVE-2018-3665/" } ], "title": "Security update for the Linux Kernel (Live Patch 27 for SLE 12 SP1)", "tracking": { "current_release_date": "2018-07-27T13:39:27Z", "generator": { "date": "2018-07-27T13:39:27Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:2106-1", "initial_release_date": "2018-07-27T13:39:27Z", "revision_history": [ { "date": "2018-07-27T13:39:27Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-3_12_74-60_64_88-default-3-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_74-60_64_88-default-3-2.1.x86_64", "product_id": "kgraft-patch-3_12_74-60_64_88-default-3-2.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-3_12_74-60_64_88-xen-3-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_74-60_64_88-xen-3-2.1.x86_64", "product_id": "kgraft-patch-3_12_74-60_64_88-xen-3-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12:sp1" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_74-60_64_88-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_88-default-3-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_74-60_64_88-default-3-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_74-60_64_88-xen-3-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_88-xen-3-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_74-60_64_88-xen-3-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_74-60_64_88-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_88-default-3-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_74-60_64_88-default-3-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_74-60_64_88-xen-3-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_88-xen-3-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_74-60_64_88-xen-3-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-3665", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-3665" } ], "notes": [ { "category": "general", "text": "System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially allow a local process to infer data from another process through a speculative execution side channel.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_88-default-3-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_88-xen-3-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_88-default-3-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_88-xen-3-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-3665", "url": "https://www.suse.com/security/cve/CVE-2018-3665" }, { "category": "external", "summary": "SUSE Bug 1087078 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087078" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1087086 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087086" }, { "category": "external", "summary": "SUSE Bug 1090338 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1090338" }, { "category": "external", "summary": "SUSE Bug 1095241 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095241" }, { "category": "external", "summary": "SUSE Bug 1095242 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095242" }, { "category": "external", "summary": "SUSE Bug 1096740 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1096740" }, { "category": "external", "summary": "SUSE Bug 1100091 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100091" }, { "category": "external", "summary": "SUSE Bug 1100555 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100555" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_88-default-3-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_88-xen-3-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_88-default-3-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_88-xen-3-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_88-default-3-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_88-xen-3-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_88-default-3-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_88-xen-3-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-07-27T13:39:27Z", "details": "moderate" } ], "title": "CVE-2018-3665" } ] }
suse-su-2018:2102-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 26 for SLE 12)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 3.12.61-52_89 fixes several issues.\n\nThe following security issue was fixed:\n\n- CVE-2018-3665: System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially have allowed a local process to infer data from another process via a speculative execution side channel (bsc#1090338, bsc#1096740).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-SERVER-12-2018-1428", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_2102-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:2102-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20182102-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:2102-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-July/004343.html" }, { "category": "self", "summary": "SUSE Bug 1090338", "url": "https://bugzilla.suse.com/1090338" }, { "category": "self", "summary": "SUSE Bug 1096740", "url": "https://bugzilla.suse.com/1096740" }, { "category": "self", "summary": "SUSE CVE CVE-2018-3665 page", "url": "https://www.suse.com/security/cve/CVE-2018-3665/" } ], "title": "Security update for the Linux Kernel (Live Patch 26 for SLE 12)", "tracking": { "current_release_date": "2018-07-27T13:38:50Z", "generator": { "date": "2018-07-27T13:38:50Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:2102-1", "initial_release_date": "2018-07-27T13:38:50Z", "revision_history": [ { "date": "2018-07-27T13:38:50Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-3_12_61-52_89-default-10-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_61-52_89-default-10-2.1.x86_64", "product_id": "kgraft-patch-3_12_61-52_89-default-10-2.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-3_12_61-52_89-xen-10-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_61-52_89-xen-10-2.1.x86_64", "product_id": "kgraft-patch-3_12_61-52_89-xen-10-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server 12-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_61-52_89-default-10-2.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_89-default-10-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_61-52_89-default-10-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_61-52_89-xen-10-2.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_89-xen-10-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_61-52_89-xen-10-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-3665", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-3665" } ], "notes": [ { "category": "general", "text": "System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially allow a local process to infer data from another process through a speculative execution side channel.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_89-default-10-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_89-xen-10-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-3665", "url": "https://www.suse.com/security/cve/CVE-2018-3665" }, { "category": "external", "summary": "SUSE Bug 1087078 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087078" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1087086 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087086" }, { "category": "external", "summary": "SUSE Bug 1090338 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1090338" }, { "category": "external", "summary": "SUSE Bug 1095241 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095241" }, { "category": "external", "summary": "SUSE Bug 1095242 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095242" }, { "category": "external", "summary": "SUSE Bug 1096740 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1096740" }, { "category": "external", "summary": "SUSE Bug 1100091 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100091" }, { "category": "external", "summary": "SUSE Bug 1100555 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100555" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_89-default-10-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_89-xen-10-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_89-default-10-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_89-xen-10-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-07-27T13:38:50Z", "details": "moderate" } ], "title": "CVE-2018-3665" } ] }
suse-su-2018:1772-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\nThe SUSE Linux Enterprise 12 SP3 kernel was updated to 4.4.136 to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2018-5848: In the function wmi_set_ie(), the length validation code did\n not handle unsigned integer overflow properly. As a result, a large value of\n the \u0027ie_len\u0027 argument could have caused a buffer overflow (bnc#1097356).\n- CVE-2017-18249: The add_free_nid function did not properly track an allocated\n nid, which allowed local users to cause a denial of service (race condition) or\n possibly have unspecified other impact via concurrent threads (bnc#1087036).\n- CVE-2018-3665: Prevent disclosure of FPU registers (including XMM and AVX\n registers) between processes. These registers might contain encryption keys\n when doing SSE accelerated AES enc/decryption (bsc#1087086).\n- CVE-2017-18241: Prevent a NULL pointer dereference by using a noflush_merge\n option that triggers a NULL value for a flush_cmd_control data structure\n (bnc#1086400).\n- CVE-2017-17741: The KVM implementation in the Linux kernel allowed attackers\n to obtain potentially sensitive information from kernel memory, aka a\n write_mmio stack-based out-of-bounds read (bnc#1073311).\n- CVE-2018-12233: In the ea_get function in fs/jfs/xattr.c, a memory\n corruption bug in JFS can be triggered by calling setxattr twice with two\n different extended attribute names on the same file. This vulnerability\n can be triggered by an unprivileged user with the ability to create\n files and execute programs. A kmalloc call is incorrect, leading to\n slab-out-of-bounds in jfs_xattr (bnc#1097234).\n\nThe following non-security bugs were fixed:\n\n- 8139too: Use disable_irq_nosync() in rtl8139_poll_controller() (bnc#1012382).\n- ACPI: acpi_pad: Fix memory leak in power saving threads (bnc#1012382).\n- ACPICA: acpi: acpica: fix acpi operand cache leak in nseval.c (bnc#1012382).\n- ACPICA: Events: add a return on failure from acpi_hw_register_read (bnc#1012382).\n- ACPI: processor_perflib: Do not send _PPC change notification if not ready (bnc#1012382).\n- affs_lookup(): close a race with affs_remove_link() (bnc#1012382).\n- af_key: Always verify length of provided sadb_key (bnc#1012382).\n- aio: fix io_destroy(2) vs. lookup_ioctx() race (bnc#1012382).\n- alsa: control: fix a redundant-copy issue (bnc#1012382).\n- alsa: hda: Add Lenovo C50 All in one to the power_save blacklist (bnc#1012382).\n- alsa: hda - Use IS_REACHABLE() for dependency on input (bnc#1012382 bsc#1031717).\n- alsa: timer: Call notifier in the same spinlock (bnc#1012382 bsc#973378).\n- alsa: timer: Fix pause event notification (bnc#1012382 bsc#973378).\n- alsa: usb: mixer: volume quirk for CM102-A+/102S+ (bnc#1012382).\n- alsa: vmaster: Propagate slave error (bnc#1012382).\n- arc: Fix malformed ARC_EMUL_UNALIGNED default (bnc#1012382).\n- arm64: Add ARCH_WORKAROUND_2 probing (bsc#1085308).\n- arm64: Add per-cpu infrastructure to call ARCH_WORKAROUND_2 (bsc#1085308).\n- arm64: Add \u0027ssbd\u0027 command-line option (bsc#1085308).\n- arm64: Add this_cpu_ptr() assembler macro for use in entry.S (bsc#1085308).\n- arm64: Add work around for Arm Cortex-A55 Erratum 1024718 (bnc#1012382).\n- arm64: alternatives: Add dynamic patching feature (bsc#1085308).\n- arm64: assembler: introduce ldr_this_cpu (bsc#1085308).\n- arm64: Call ARCH_WORKAROUND_2 on transitions between EL0 and EL1 (bsc#1085308).\n- arm64: do not call C code with el0\u0027s fp register (bsc#1085308).\n- arm64: fix endianness annotation for __apply_alternatives()/get_alt_insn() (bsc#1085308).\n- arm64: introduce mov_q macro to move a constant into a 64-bit register (bnc#1012382 bsc#1068032).\n- arm64: lse: Add early clobbers to some input/output asm operands (bnc#1012382).\n- arm64: spinlock: Fix theoretical trylock() A-B-A with LSE atomics (bnc#1012382).\n- arm64: ssbd: Add global mitigation state accessor (bsc#1085308).\n- arm64: ssbd: Add prctl interface for per-thread mitigation (bsc#1085308).\n- arm64: ssbd: Introduce thread flag to control userspace mitigation (bsc#1085308).\n- arm64: ssbd: Restore mitigation status on CPU resume (bsc#1085308).\n- arm64: ssbd: Skip apply_ssbd if not using dynamic mitigation (bsc#1085308).\n- arm: 8748/1: mm: Define vdso_start, vdso_end as array (bnc#1012382).\n- arm: 8769/1: kprobes: Fix to use get_kprobe_ctlblk after irq-disabed (bnc#1012382).\n- arm: 8770/1: kprobes: Prohibit probing on optimized_callback (bnc#1012382).\n- arm: 8771/1: kprobes: Prohibit kprobes on do_undefinstr (bnc#1012382).\n- arm: 8772/1: kprobes: Prohibit kprobes on get_user functions (bnc#1012382).\n- arm/arm64: smccc: Add SMCCC-specific return codes (bsc#1085308).\n- arm: dts: socfpga: fix GIC PPI warning (bnc#1012382).\n- arm: OMAP1: clock: Fix debugfs_create_*() usage (bnc#1012382).\n- arm: OMAP2+: timer: fix a kmemleak caused in omap_get_timer_dt (bnc#1012382).\n- arm: OMAP3: Fix prm wake interrupt for resume (bnc#1012382).\n- arm: OMAP: Fix dmtimer init for omap1 (bnc#1012382).\n- asm-generic: provide generic_pmdp_establish() (bnc#1012382).\n- ASoC: au1x: Fix timeout tests in au1xac97c_ac97_read() (bnc#1012382 bsc#1031717).\n- ASoC: Intel: sst: remove redundant variable dma_dev_name (bnc#1012382).\n- ASoC: samsung: i2s: Ensure the RCLK rate is properly determined (bnc#1012382).\n- ASoC: topology: create TLV data for dapm widgets (bnc#1012382).\n- ath10k: Fix kernel panic while using worker (ath10k_sta_rc_update_wk) (bnc#1012382).\n- audit: move calcs after alloc and check when logging set loginuid (bnc#1012382).\n- audit: return on memory error to avoid null pointer dereference (bnc#1012382).\n- autofs: change autofs4_expire_wait()/do_expire_wait() to take struct path (bsc#1086716).\n- autofs: change autofs4_wait() to take struct path (bsc#1086716).\n- autofs: use path_has_submounts() to fix unreliable have_submount() checks (bsc#1086716).\n- autofs: use path_is_mountpoint() to fix unreliable d_mountpoint() checks (bsc#1086716).\n- batman-adv: fix header size check in batadv_dbg_arp() (bnc#1012382).\n- batman-adv: fix multicast-via-unicast transmission with AP isolation (bnc#1012382).\n- batman-adv: fix packet checksum in receive path (bnc#1012382).\n- batman-adv: fix packet loss for broadcasted DHCP packets to a server (bnc#1012382).\n- batman-adv: invalidate checksum on fragment reassembly (bnc#1012382).\n- bcache: fix for allocator and register thread race (bnc#1012382).\n- bcache: fix for data collapse after re-attaching an attached device (bnc#1012382).\n- bcache: fix kcrashes with fio in RAID5 backend dev (bnc#1012382).\n- bcache: properly set task state in bch_writeback_thread() (bnc#1012382).\n- bcache: quit dc-\u003ewriteback_thread when BCACHE_DEV_DETACHING is set (bnc#1012382).\n- bcache: return attach error when no cache set exist (bnc#1012382).\n- block: cancel workqueue entries on blk_mq_freeze_queue() (bsc#1090435).\n- Bluetooth: Apply QCA Rome patches for some ATH3012 models (bsc#1082504, bsc#1095147).\n- Bluetooth: btusb: Add device ID for RTL8822BE (bnc#1012382).\n- Bluetooth: btusb: Add USB ID 7392:a611 for Edimax EW-7611ULB (bnc#1012382).\n- bnx2x: use the right constant (bnc#1012382).\n- bnxt_en: Check valid VNIC ID in bnxt_hwrm_vnic_set_tpa() (bnc#1012382).\n- bonding: do not allow rlb updates to invalid mac (bnc#1012382).\n- bpf: fix selftests/bpf test_kmod.sh failure when CONFIG_BPF_JIT_ALWAYS_ON=y (bnc#1012382).\n- brcmfmac: Fix check for ISO3166 code (bnc#1012382).\n- bridge: check iface upper dev when setting master via ioctl (bnc#1012382).\n- Btrfs: bail out on error during replay_dir_deletes (bnc#1012382).\n- Btrfs: fix copy_items() return value when logging an inode (bnc#1012382).\n- Btrfs: fix crash when trying to resume balance without the resume flag (bnc#1012382).\n- Btrfs: fix lockdep splat in btrfs_alloc_subvolume_writers (bnc#1012382).\n- Btrfs: fix NULL pointer dereference in log_dir_items (bnc#1012382).\n- Btrfs: Fix out of bounds access in btrfs_search_slot (bnc#1012382).\n- Btrfs: Fix possible softlock on single core machines (bnc#1012382).\n- Btrfs: fix reading stale metadata blocks after degraded raid1 mounts (bnc#1012382).\n- Btrfs: fix scrub to repair raid6 corruption (bnc#1012382).\n- Btrfs: fix xattr loss after power failure (bnc#1012382).\n- Btrfs: send, fix issuing write op when processing hole in no data mode (bnc#1012382).\n- Btrfs: set plug for fsync (bnc#1012382).\n- Btrfs: tests/qgroup: Fix wrong tree backref level (bnc#1012382).\n- cdrom: do not call check_disk_change() inside cdrom_open() (bnc#1012382).\n- ceph: delete unreachable code in ceph_check_caps() (bsc#1096214).\n- ceph: fix race of queuing delayed caps (bsc#1096214).\n- cfg80211: further limit wiphy names to 64 bytes (bnc#1012382 git-fixes).\n- cfg80211: further limit wiphy names to 64 bytes (git-fixes).\n- cfg80211: limit wiphy names to 128 bytes (bnc#1012382).\n- cifs: silence compiler warnings showing up with gcc-8.0.0 (bnc#1012382 bsc#1090734).\n- Clarify (and fix) MAX_LFS_FILESIZE macros (bnc#1012382).\n- clk: Do not show the incorrect clock phase (bnc#1012382).\n- clk: rockchip: Prevent calculating mmc phase if clock rate is zero (bnc#1012382).\n- clk: samsung: exynos3250: Fix PLL rates (bnc#1012382).\n- clk: samsung: exynos5250: Fix PLL rates (bnc#1012382).\n- clk: samsung: exynos5260: Fix PLL rates (bnc#1012382).\n- clk: samsung: exynos5433: Fix PLL rates (bnc#1012382).\n- clk: samsung: s3c2410: Fix PLL rates (bnc#1012382).\n- clocksource/drivers/fsl_ftm_timer: Fix error return checking (bnc#1012382).\n- config: arm64: enable Spectre-v4 per-thread mitigation\n- Correct the prefix in references tag in previous patches (bsc#1041740).\n- cpufreq: cppc_cpufreq: Fix cppc_cpufreq_init() failure path (bnc#1012382).\n- cpufreq: CPPC: Initialize shared perf capabilities of CPUs (bnc#1012382).\n- cpufreq: intel_pstate: Enable HWP by default (bnc#1012382).\n- cpuidle: coupled: remove unused define cpuidle_coupled_lock (bnc#1012382).\n- crypto: sunxi-ss - Add MODULE_ALIAS to sun4i-ss (bnc#1012382).\n- crypto: vmx - Remove overly verbose printk from AES init routines (bnc#1012382).\n- dccp: do not free ccid2_hc_tx_sock struct in dccp_disconnect() (bnc#1012382).\n- dccp: fix tasklet usage (bnc#1012382).\n- dlm: fix a clerical error when set SCTP_NODELAY (bsc#1091594).\n- dlm: make sctp_connect_to_sock() return in specified time (bsc#1080542).\n- dlm: remove O_NONBLOCK flag in sctp_connect_to_sock (bsc#1080542).\n- dmaengine: ensure dmaengine helpers check valid callback (bnc#1012382).\n- dmaengine: pl330: fix a race condition in case of threaded irqs (bnc#1012382).\n- dmaengine: rcar-dmac: fix max_chunk_size for R-Car Gen3 (bnc#1012382).\n- dmaengine: usb-dmac: fix endless loop in usb_dmac_chan_terminate_all() (bnc#1012382).\n- dm thin: fix documentation relative to low water mark threshold (bnc#1012382).\n- do d_instantiate/unlock_new_inode combinations safely (bnc#1012382).\n- dp83640: Ensure against premature access to PHY registers after reset (bnc#1012382).\n- drm/exynos: fix comparison to bitshift when dealing with a mask (bnc#1012382).\n- drm/i915: Disable LVDS on Radiant P845 (bnc#1012382).\n- drm/rockchip: Respect page offset for PRIME mmap calls (bnc#1012382).\n- drm: set FMODE_UNSIGNED_OFFSET for drm files (bnc#1012382).\n- e1000e: allocate ring descriptors with dma_zalloc_coherent (bnc#1012382).\n- e1000e: Fix check_for_link return value with autoneg off (bnc#1012382 bsc#1075428).\n- efi: Avoid potential crashes, fix the \u0027struct efi_pci_io_protocol_32\u0027 definition for mixed mode (bnc#1012382).\n- enic: enable rq before updating rq descriptors (bnc#1012382).\n- enic: set DMA mask to 47 bit (bnc#1012382).\n- ext2: fix a block leak (bnc#1012382).\n- fbdev: Fixing arbitrary kernel leak in case FBIOGETCMAP_SPARC in sbusfb_ioctl_helper() (bnc#1012382).\n- firewire-ohci: work around oversized DMA reads on JMicron controllers (bnc#1012382).\n- firmware: dmi: handle missing DMI data gracefully (bsc#1096037).\n- firmware: dmi_scan: Fix handling of empty DMI strings (bnc#1012382).\n- fix io_destroy()/aio_complete() race (bnc#1012382).\n- Force log to disk before reading the AGF during a fstrim (bnc#1012382).\n- fscache: Fix hanging wait on page discarded by writeback (bnc#1012382).\n- fs/proc/proc_sysctl.c: fix potential page fault while unregistering sysctl table (bnc#1012382).\n- futex: futex_wake_op, do not fail on invalid op (git-fixes).\n- futex: futex_wake_op, fix sign_extend32 sign bits (bnc#1012382).\n- futex: Remove duplicated code and fix undefined behaviour (bnc#1012382).\n- futex: Remove unnecessary warning from get_futex_key (bnc#1012382).\n- gfs2: Fix fallocate chunk size (bnc#1012382).\n- gianfar: Fix Rx byte accounting for ndev stats (bnc#1012382).\n- gpio: No NULL owner (bnc#1012382).\n- gpio: rcar: Add Runtime PM handling for interrupts (bnc#1012382).\n- hfsplus: stop workqueue when fill_super() failed (bnc#1012382).\n- HID: roccat: prevent an out of bounds read in kovaplus_profile_activated() (bnc#1012382).\n- hwmon: (nct6775) Fix writing pwmX_mode (bnc#1012382).\n- hwmon: (pmbus/adm1275) Accept negative page register values (bnc#1012382).\n- hwmon: (pmbus/max8688) Accept negative page register values (bnc#1012382).\n- hwrng: stm32 - add reset during probe (bnc#1012382).\n- hwtracing: stm: fix build error on some arches (bnc#1012382).\n- i2c: mv64xxx: Apply errata delay only in standard mode (bnc#1012382).\n- i2c: rcar: check master irqs before slave irqs (bnc#1012382).\n- i2c: rcar: do not issue stop when HW does it automatically (bnc#1012382).\n- i2c: rcar: init new messages in irq (bnc#1012382).\n- i2c: rcar: make sure clocks are on when doing clock calculation (bnc#1012382).\n- i2c: rcar: refactor setup of a msg (bnc#1012382).\n- i2c: rcar: remove spinlock (bnc#1012382).\n- i2c: rcar: remove unused IOERROR state (bnc#1012382).\n- i2c: rcar: revoke START request early (bnc#1012382).\n- i2c: rcar: rework hw init (bnc#1012382).\n- IB/ipoib: Fix for potential no-carrier state (bnc#1012382).\n- iio:kfifo_buf: check for uint overflow (bnc#1012382).\n- ima: Fallback to the builtin hash algorithm (bnc#1012382).\n- ima: Fix Kconfig to select TPM 2.0 CRB interface (bnc#1012382).\n- init: fix false positives in W+X checking (bsc#1096982).\n- input: elan_i2c - add ELAN0612 (Lenovo v330 14IKB) ACPI ID (bnc#1012382).\n- Input: elan_i2c_smbus - fix corrupted stack (bnc#1012382).\n- input: goodix - add new ACPI id for GPD Win 2 touch screen (bnc#1012382).\n- ip6mr: only set ip6mr_table from setsockopt when ip6mr_new_table succeeds (bnc#1012382).\n- ipc/shm: fix shmat() nil address after round-down when remapping (bnc#1012382).\n- ipmi/powernv: Fix error return code in ipmi_powernv_probe() (bnc#1012382).\n- ipmi_ssif: Fix kernel panic at msg_done_handler (bnc#1012382 bsc#1088871).\n- ipv4: fix memory leaks in udp_sendmsg, ping_v4_sendmsg (bnc#1012382).\n- ipv4: lock mtu in fnhe when received PMTU lower than net.ipv4.route.min_pmtu (bnc#1012382).\n- ipv4: remove warning in ip_recv_error (bnc#1012382).\n- ipv6: omit traffic class when calculating flow hash (bsc#1095042).\n- irda: fix overly long udelay() (bnc#1012382).\n- irqchip/gic-v3: Change pr_debug message to pr_devel (bnc#1012382).\n- isdn: eicon: fix a missing-check bug (bnc#1012382).\n- jffs2: Fix use-after-free bug in jffs2_iget()\u0027s error handling path (bnc#1012382 git-fixes).\n- kabi: vfs: Restore dentry_operations-\u003ed_manage (bsc#1086716).\n- kasan: fix memory hotplug during boot (bnc#1012382).\n- Kbuild: change CC_OPTIMIZE_FOR_SIZE definition (bnc#1012382).\n- kconfig: Avoid format overflow warning from GCC 8.1 (bnc#1012382).\n- kconfig: Do not leak main menus during parsing (bnc#1012382).\n- kconfig: Fix automatic menu creation mem leak (bnc#1012382).\n- kconfig: Fix expr_free() E_NOT leak (bnc#1012382).\n- kdb: make \u0027mdr\u0027 command repeat (bnc#1012382).\n- kernel: Fix memory leak on EP11 target list processing (bnc#1096751, LTC#168596).\n- kernel/relay.c: limit kmalloc size to KMALLOC_MAX_SIZE (bnc#1012382).\n- kernel/sys.c: fix potential Spectre v1 issue (bnc#1012382).\n- kvm: Fix spelling mistake: \u0027cop_unsuable\u0027 -\u003e \u0027cop_unusable\u0027 (bnc#1012382).\n- kvm: lapic: stop advertising DIRECTED_EOI when in-kernel IOAPIC is in use (bnc#1012382).\n- kvm: PPC: Book3S HV: Fix VRMA initialization with 2MB or 1GB memory backing (bnc#1012382).\n- kvm: VMX: raise internal error for exception during invalid protected mode state (bnc#1012382).\n- kvm: x86: fix KVM_XEN_HVM_CONFIG ioctl (bnc#1012382).\n- kvm: x86: introduce linear_{read,write}_system (bnc#1012382).\n- kvm: x86: pass kvm_vcpu to kvm_read_guest_virt and kvm_write_guest_virt_system (bnc#1012382).\n- kvm: x86: Sync back MSR_IA32_SPEC_CTRL to VCPU data structure (bsc#1096242, bsc#1096281).\n- kvm: x86: use correct privilege level for sgdt/sidt/fxsave/fxrstor access (bnc#1012382).\n- l2tp: revert \u0027l2tp: fix missing print session offset info\u0027 (bnc#1012382).\n- libata: blacklist Micron 500IT SSD with MU01 firmware (bnc#1012382).\n- libata: Blacklist some Sandisk SSDs for NCQ (bnc#1012382).\n- llc: better deal with too small mtu (bnc#1012382).\n- llc: properly handle dev_queue_xmit() return value (bnc#1012382).\n- lockd: lost rollback of set_grace_period() in lockd_down_net() (bnc#1012382 git-fixes).\n- locking/qspinlock: Ensure node-\u003ecount is updated before initialising node (bnc#1012382).\n- locking/xchg/alpha: Add unconditional memory barrier to cmpxchg() (bnc#1012382).\n- locking/xchg/alpha: Fix xchg() and cmpxchg() memory ordering bugs (bnc#1012382).\n- m68k: set dma and coherent masks for platform FEC ethernets (bnc#1012382).\n- mac80211: round IEEE80211_TX_STATUS_HEADROOM up to multiple of 4 (bnc#1012382).\n- md raid10: fix NULL deference in handle_write_completed() (bnc#1012382 bsc#1056415).\n- md/raid1: fix NULL pointer dereference (bnc#1012382).\n- md: raid5: avoid string overflow warning (bnc#1012382).\n- media: cx23885: Override 888 ImpactVCBe crystal frequency (bnc#1012382).\n- media: cx23885: Set subdev host data to clk_freq pointer (bnc#1012382).\n- media: cx25821: prevent out-of-bounds read on array card (bnc#1012382 bsc#1031717).\n- media: dmxdev: fix error code for invalid ioctls (bnc#1012382).\n- media: em28xx: USB bulk packet size fix (bnc#1012382).\n- media: s3c-camif: fix out-of-bounds array access (bnc#1012382 bsc#1031717).\n- mmap: introduce sane default mmap limits (bnc#1012382).\n- mmap: relax file size limit for regular files (bnc#1012382).\n- mmc: sdhci-iproc: fix 32bit writes for TRANSFER_MODE register (bnc#1012382).\n- mm: do not allow deferred pages with NEED_PER_CPU_KM (bnc#1012382).\n- mm: filemap: avoid unnecessary calls to lock_page when waiting for IO to complete during a read (bnc#1012382 bnc#971975).\n- mm: filemap: remove redundant code in do_read_cache_page (bnc#1012382 bnc#971975).\n- mm: fix races between address_space dereference and free in page_evicatable (bnc#1012382).\n- mm: fix the NULL mapping case in __isolate_lru_page() (bnc#1012382).\n- mm/kmemleak.c: wait for scan completion before disabling free (bnc#1012382).\n- mm/ksm: fix interaction with THP (bnc#1012382).\n- mm/mempolicy: add nodes_empty check in SYSC_migrate_pages (bnc#1012382).\n- mm/mempolicy.c: avoid use uninitialized preferred_node (bnc#1012382).\n- mm/mempolicy: fix the check of nodemask from user (bnc#1012382).\n- mm, page_alloc: do not break __GFP_THISNODE by zonelist reset (bsc#1079152, VM Functionality).\n- mm: pin address_space before dereferencing it while isolating an LRU page (bnc#1012382 bnc#1081500).\n- net: bgmac: Fix endian access in bgmac_dma_tx_ring_free() (bnc#1012382).\n- netdev-FAQ: clarify DaveM\u0027s position for stable backports (bnc#1012382).\n- net: ethernet: sun: niu set correct packet size in skb (bnc#1012382).\n- netfilter: ebtables: convert BUG_ONs to WARN_ONs (bnc#1012382).\n- net: Fix untag for vlan packets without ethernet header (bnc#1012382).\n- net: Fix vlan untag for bridge and vlan_dev with reorder_hdr off (bnc#1012382).\n- netlabel: If PF_INET6, check sk_buff ip header version (bnc#1012382).\n- net: metrics: add proper netlink validation (bnc#1012382).\n- net/mlx4_en: Verify coalescing parameters are in range (bnc#1012382).\n- net/mlx4: Fix irq-unsafe spinlock usage (bnc#1012382).\n- net/mlx5: Protect from command bit overflow (bnc#1012382).\n- net: mvneta: fix enable of all initialized RXQs (bnc#1012382).\n- net/packet: refine check for priv area size (bnc#1012382).\n- net: phy: broadcom: Fix bcm_write_exp() (bnc#1012382).\n- net: qmi_wwan: add BroadMobi BM806U 2020:2033 (bnc#1012382).\n- net_sched: fq: take care of throttled flows before reuse (bnc#1012382).\n- net: support compat 64-bit time in {s,g}etsockopt (bnc#1012382).\n- net/tcp/illinois: replace broken algorithm reference link (bnc#1012382).\n- net: test tailroom before appending to linear skb (bnc#1012382).\n- net-usb: add qmi_wwan if on lte modem wistron neweb d18q1 (bnc#1012382).\n- net: usb: cdc_mbim: add flag FLAG_SEND_ZLP (bnc#1012382).\n- net/usb/qmi_wwan.c: Add USB id for lt4120 modem (bnc#1012382).\n- nfc: llcp: Limit size of SDP URI (bnc#1012382).\n- nfs: Do not convert nfs_idmap_cache_timeout to jiffies (bnc#1012382 git-fixes).\n- nfsv4: always set NFS_LOCK_LOST when a lock is lost (bnc#1012382 bsc#1068951).\n- ntb_transport: Fix bug with max_mw_size parameter (bnc#1012382).\n- nvme-pci: Fix nvme queue cleanup if IRQ setup fails (bnc#1012382).\n- ocfs2/acl: use \u0027ip_xattr_sem\u0027 to protect getting extended attribute (bnc#1012382).\n- ocfs2/dlm: do not handle migrate lockres if already in shutdown (bnc#1012382).\n- ocfs2: return -EROFS to mount.ocfs2 if inode block is invalid (bnc#1012382).\n- ocfs2: return error when we attempt to access a dirty bh in jbd2 (bnc#1012382 bsc#1070404).\n- openvswitch: Do not swap table in nlattr_set() after OVS_ATTR_NESTED is found (bnc#1012382).\n- packet: fix reserve calculation (bnc#1012382 git-fixes).\n- packet: fix reserve calculation (git-fixes).\n- packet: in packet_snd start writing at link layer allocation (bnc#1012382).\n- parisc/pci: Switch LBA PCI bus from Hard Fail to Soft Fail mode (bnc#1012382).\n- pci: Add function 1 DMA alias quirk for Marvell 88SE9220 (bnc#1012382).\n- pci: Add function 1 DMA alias quirk for Marvell 9128 (bnc#1012382).\n- pci: Restore config space on runtime resume despite being unbound (bnc#1012382).\n- perf callchain: Fix attr.sample_max_stack setting (bnc#1012382).\n- perf/cgroup: Fix child event counting bug (bnc#1012382).\n- perf/core: Fix perf_output_read_group() (bnc#1012382).\n- perf report: Fix memory corruption in --branch-history mode --branch-history (bnc#1012382).\n- perf tests: Use arch__compare_symbol_names to compare symbols (bnc#1012382).\n- pipe: cap initial pipe capacity according to pipe-max-size limit (bnc#1012382 bsc#1045330).\n- powerpc/64s: Clear PCR on boot (bnc#1012382).\n- powerpc: Add missing prototype for arch_irq_work_raise() (bnc#1012382).\n- powerpc/bpf/jit: Fix 32-bit JIT for seccomp_data access (bnc#1012382).\n- powerpc: Do not preempt_disable() in show_cpuinfo() (bnc#1012382 bsc#1066223).\n- powerpc/mpic: Check if cpu_possible() in mpic_physmask() (bnc#1012382).\n- powerpc/numa: Ensure nodes initialized for hotplug (bnc#1012382 bsc#1081514).\n- powerpc/numa: Use ibm,max-associativity-domains to discover possible nodes (bnc#1012382 bsc#1081514).\n- powerpc/perf: Fix kernel address leak via sampling registers (bnc#1012382).\n- powerpc/perf: Prevent kernel address leak to userspace via BHRB buffer (bnc#1012382).\n- powerpc/powernv: Fix NVRAM sleep in invalid context when crashing (bnc#1012382).\n- powerpc/powernv: panic() on OPAL lower than V3 (bnc#1012382).\n- powerpc/powernv: remove FW_FEATURE_OPALv3 and just use FW_FEATURE_OPAL (bnc#1012382).\n- powerpc/powernv: Remove OPALv2 firmware define and references (bnc#1012382).\n- proc: fix /proc/*/map_files lookup (bnc#1012382).\n- procfs: fix pthread cross-thread naming if !PR_DUMPABLE (bnc#1012382).\n- proc: meminfo: estimate available memory more conservatively (bnc#1012382).\n- proc read mm\u0027s {arg,env}_{start,end} with mmap semaphore taken (bnc#1012382).\n- qed: Fix mask for physical address in ILT entry (bnc#1012382).\n- qla2xxx: Mask off Scope bits in retry delay (bsc#1068054).\n- qmi_wwan: do not steal interfaces from class drivers (bnc#1012382).\n- r8152: fix tx packets accounting (bnc#1012382).\n- r8169: fix powering up RTL8168h (bnc#1012382).\n- RDMA/mlx5: Avoid memory leak in case of XRCD dealloc failure (bnc#1012382).\n- RDMA/ucma: Correct option size check using optlen (bnc#1012382).\n- RDS: IB: Fix null pointer issue (bnc#1012382).\n- Refreshed contents of patches (bsc#1085185)\n- regulator: of: Add a missing \u0027of_node_put()\u0027 in an error handling path of \u0027of_regulator_match()\u0027 (bnc#1012382).\n- regulatory: add NUL to request alpha2 (bnc#1012382).\n- Revert \u0027arm: dts: imx6qdl-wandboard: Fix audio channel swap\u0027 (bnc#1012382).\n- Revert \u0027ima: limit file hash setting by user to fix and log modes\u0027 (bnc#1012382).\n- Revert \u0027ipc/shm: Fix shmat mmap nil-page protection\u0027 (bnc#1012382).\n- Revert \u0027regulatory: add NUL to request alpha2\u0027 (kabi).\n- Revert \u0027vti4: Do not override MTU passed on link creation via IFLA_MTU\u0027 (bnc#1012382).\n- rtc: hctosys: Ensure system time does not overflow time_t (bnc#1012382).\n- rtc: snvs: Fix usage of snvs_rtc_enable (bnc#1012382).\n- rtc: tx4939: avoid unintended sign extension on a 24 bit shift (bnc#1012382).\n- rtlwifi: rtl8192cu: Remove variable self-assignment in rf.c (bnc#1012382).\n- rtnetlink: validate attributes in do_setlink() (bnc#1012382).\n- s390: add assembler macros for CPU alternatives (bnc#1012382).\n- s390/cio: clear timer when terminating driver I/O (bnc#1012382).\n- s390/cio: fix return code after missing interrupt (bnc#1012382).\n- s390/cpum_sf: ensure sample frequency of perf event attributes is non-zero (LTC#168035 bnc#1012382 bnc#1094532).\n- s390: extend expoline to BC instructions (bnc#1012382).\n- s390/ftrace: use expoline for indirect branches (bnc#1012382).\n- s390/kernel: use expoline for indirect branches (bnc#1012382).\n- s390/lib: use expoline for indirect branches (bnc#1012382).\n- s390: move expoline assembler macros to a header (bnc#1012382).\n- s390: move spectre sysfs attribute code (bnc#1012382).\n- s390/qdio: do not release memory in qdio_setup_irq() (bnc#1012382).\n- s390/qdio: fix access to uninitialized qdio_q fields (LTC#168037 bnc#1012382 bnc#1094532).\n- s390: remove indirect branch from do_softirq_own_stack (bnc#1012382).\n- s390: use expoline thunks in the BPF JIT (bnc#1012382).\n- sched/rt: Fix rq-\u003eclock_update_flags lower than RQCF_ACT_SKIP warning (bnc#1012382).\n- scripts/git-pre-commit:\n- scsi: aacraid: fix shutdown crash when init fails (bnc#1012382).\n- scsi: aacraid: Insure command thread is not recursively stopped (bnc#1012382).\n- scsi: bnx2fc: Fix check in SCSI completion handler for timed out request (bnc#1012382).\n- scsi: fas216: fix sense buffer initialization (bnc#1012382 bsc#1082979).\n- scsi: libsas: defer ata device eh commands to libata (bnc#1012382).\n- scsi: lpfc: Fix frequency of Release WQE CQEs (bnc#1012382).\n- scsi: lpfc: Fix issue_lip if link is disabled (bnc#1012382 bsc#1080656).\n- scsi: lpfc: Fix soft lockup in lpfc worker thread during LIP testing (bnc#1012382 bsc#1080656).\n- scsi: mpt3sas: Do not mark fw_event workqueue as WQ_MEM_RECLAIM (bnc#1012382 bsc#1078583).\n- scsi: mptfusion: Add bounds check in mptctl_hp_targetinfo() (bnc#1012382).\n- scsi: qla2xxx: Avoid triggering undefined behavior in qla2x00_mbx_completion() (bnc#1012382).\n- scsi: qla4xxx: skip error recovery in case of register disconnect (bnc#1012382).\n- scsi: scsi_transport_srp: Fix shost to rport translation (bnc#1012382).\n- scsi: sd: Keep disk read-only when re-reading partition (bnc#1012382).\n- scsi: sg: allocate with __GFP_ZERO in sg_build_indirect() (bnc#1012382).\n- scsi: storvsc: Increase cmd_per_lun for higher speed devices (bnc#1012382).\n- scsi: sym53c8xx_2: iterator underflow in sym_getsync() (bnc#1012382).\n- scsi: ufs: Enable quirk to ignore sending WRITE_SAME command (bnc#1012382).\n- scsi: zfcp: fix infinite iteration on ERP ready list (LTC#168038 bnc#1012382 bnc#1094532).\n- sctp: delay the authentication for the duplicated cookie-echo chunk (bnc#1012382).\n- sctp: fix the issue that the cookie-ack with auth can\u0027t get processed (bnc#1012382).\n- sctp: handle two v4 addrs comparison in sctp_inet6_cmp_addr (bnc#1012382).\n- sctp: use the old asoc when making the cookie-ack chunk in dupcook_d (bnc#1012382).\n- selftests: ftrace: Add a testcase for probepoint (bnc#1012382).\n- selftests: ftrace: Add a testcase for string type with kprobe_event (bnc#1012382).\n- selftests: ftrace: Add probe event argument syntax testcase (bnc#1012382).\n- selftests: memfd: add config fragment for fuse (bnc#1012382).\n- selftests/net: fixes psock_fanout eBPF test case (bnc#1012382).\n- selftests/powerpc: Skip the subpage_prot tests if the syscall is unavailable (bnc#1012382).\n- selftests: Print the test we\u0027re running to /dev/kmsg (bnc#1012382).\n- selinux: KASAN: slab-out-of-bounds in xattr_getsecurity (bnc#1012382).\n- serial: arc_uart: Fix out-of-bounds access through DT alias (bnc#1012382).\n- serial: fsl_lpuart: Fix out-of-bounds access through DT alias (bnc#1012382).\n- serial: imx: Fix out-of-bounds access through serial port index (bnc#1012382).\n- serial: mxs-auart: Fix out-of-bounds access through serial port index (bnc#1012382).\n- serial: samsung: fix maxburst parameter for DMA transactions (bnc#1012382).\n- serial: samsung: Fix out-of-bounds access through serial port index (bnc#1012382).\n- serial: xuartps: Fix out-of-bounds access through DT alias (bnc#1012382).\n- sh: fix debug trap failure to process signals before return to user (bnc#1012382).\n- sh: New gcc support (bnc#1012382).\n- signals: avoid unnecessary taking of sighand-\u003esiglock (bnc#1012382 bnc#978907).\n- sit: fix IFLA_MTU ignored on NEWLINK (bnc#1012382).\n- smsc75xx: fix smsc75xx_set_features() (bnc#1012382).\n- sock_diag: fix use-after-free read in __sk_free (bnc#1012382).\n- sparc64: Fix build warnings with gcc 7 (bnc#1012382).\n- sparc64: Make atomic_xchg() an inline function rather than a macro (bnc#1012382).\n- spi: pxa2xx: Allow 64-bit DMA (bnc#1012382).\n- sr: get/drop reference to device in revalidate and check_events (bnc#1012382).\n- staging: rtl8192u: return -ENOMEM on failed allocation of priv-\u003eoldaddr (bnc#1012382).\n- stm class: Use vmalloc for the master map (bnc#1012382).\n- sunvnet: does not support GSO for sctp (bnc#1012382).\n- swap: divide-by-zero when zero length swap file on ssd (bnc#1012382 bsc#1082153).\n- tcp: avoid integer overflows in tcp_rcv_space_adjust() (bnc#1012382).\n- tcp: ignore Fast Open on repair mode (bnc#1012382).\n- tcp: purge write queue in tcp_connect_init() (bnc#1012382).\n- team: use netdev_features_t instead of u32 (bnc#1012382).\n- test_bpf: Fix testing with CONFIG_BPF_JIT_ALWAYS_ON=y on other arches (git-fixes).\n- tg3: Fix vunmap() BUG_ON() triggered from tg3_free_consistent() (bnc#1012382).\n- tick/broadcast: Use for_each_cpu() specially on UP kernels (bnc#1012382).\n- time: Fix CLOCK_MONOTONIC_RAW sub-nanosecond accounting (bnc#1012382).\n- tools/libbpf: handle issues with bpf ELF objects containing .eh_frames (bnc#1012382).\n- tools lib traceevent: Fix get_field_str() for dynamic strings (bnc#1012382).\n- tools lib traceevent: Simplify pointer print logic and fix %pF (bnc#1012382).\n- tools/thermal: tmon: fix for segfault (bnc#1012382).\n- tpm: do not suspend/resume if power stays on (bnc#1012382).\n- tpm: self test failure should not cause suspend to fail (bnc#1012382).\n- tracing: Fix crash when freeing instances with event triggers (bnc#1012382).\n- tracing/hrtimer: Fix tracing bugs by taking all clock bases and modes into account (bnc#1012382).\n- tracing/x86/xen: Remove zero data size trace events trace_xen_mmu_flush_tlb{_all} (bnc#1012382).\n- udf: Provide saner default for invalid uid / gid (bnc#1012382).\n- usb: dwc2: Fix dwc2_hsotg_core_init_disconnected() (bnc#1012382).\n- usb: dwc2: Fix interval type issue (bnc#1012382).\n- usb: dwc3: Update DWC_usb31 GTXFIFOSIZ reg fields (bnc#1012382).\n- usb: gadget: composite: fix incorrect handling of OS desc requests (bnc#1012382).\n- usb: gadget: ffs: Execute copy_to_user() with USER_DS set (bnc#1012382).\n- usb: gadget: ffs: Let setup() return USB_GADGET_DELAYED_STATUS (bnc#1012382).\n- usb: gadget: fsl_udc_core: fix ep valid checks (bnc#1012382).\n- usb: gadget: f_uac2: fix bFirstInterface in composite gadget (bnc#1012382).\n- usb: gadget: udc: change comparison to bitshift when dealing with a mask (bnc#1012382).\n- usbip: usbip_host: delete device from busid_table after rebind (bnc#1012382).\n- usbip: usbip_host: fix bad unlock balance during stub_probe() (bnc#1012382).\n- usbip: usbip_host: fix NULL-ptr deref and use-after-free errors (bnc#1012382).\n- usbip: usbip_host: refine probe and disconnect debug msgs to be useful (bnc#1012382).\n- usbip: usbip_host: run rebind from exit when module is removed (bnc#1012382).\n- usb: musb: call pm_runtime_{get,put}_sync before reading vbus registers (bnc#1012382).\n- usb: musb: fix enumeration after resume (bnc#1012382).\n- USB: OHCI: Fix NULL dereference in HCDs using HCD_LOCAL_MEM (bnc#1012382).\n- USB: serial: cp210x: use tcflag_t to fix incompatible pointer type (bnc#1012382).\n- vfs: add path_has_submounts() (bsc#1086716).\n- vfs: add path_is_mountpoint() helper (bsc#1086716).\n- vfs: change d_manage() to take a struct path (bsc#1086716).\n- virtio-gpu: fix ioctl and expose the fixed status to userspace (bnc#1012382).\n- virtio-net: Fix operstate for virtio when no VIRTIO_NET_F_STATUS (bnc#1012382).\n- vmscan: do not force-scan file lru if its absolute size is small (bnc#1012382).\n- vmw_balloon: fixing double free when batching mode is off (bnc#1012382).\n- vti4: Do not count header length twice on tunnel setup (bnc#1012382).\n- vti4: Do not override MTU passed on link creation via IFLA_MTU (bnc#1012382).\n- watchdog: f71808e_wdt: Fix magic close handling (bnc#1012382).\n- watchdog: sp5100_tco: Fix watchdog disable bit (bnc#1012382).\n- workqueue: use put_device() instead of kfree() (bnc#1012382).\n- x86/apic: Set up through-local-APIC mode on the boot CPU if \u0027noapic\u0027 specified (bnc#1012382).\n- x86/boot: Fix early command-line parsing when partial word matches (bsc#1096140).\n- x86/bugs: IBRS: make runtime disabling fully dynamic (bsc#1068032).\n- x86/bugs: spec_ctrl must be cleared from cpu_caps_set when being disabled (bsc#1096140).\n- x86/cpufeature: Remove unused and seldomly used cpu_has_xx macros (bnc#1012382).\n- x86/crypto, x86/fpu: Remove X86_FEATURE_EAGER_FPU #ifdef from the crc32c code (bnc#1012382).\n- x86/devicetree: Fix device IRQ settings in DT (bnc#1012382).\n- x86/devicetree: Initialize device tree before using it (bnc#1012382).\n- x86: ENABLE_IBRS is sometimes called early during boot while it should not. Let\u0027s drop the uoptimization for now. Fixes bsc#1098009 and bsc#1098012\n- x86/fpu: Disable AVX when eagerfpu is off (bnc#1012382).\n- x86/fpu: Hard-disable lazy FPU mode (bnc#1012382).\n- x86/fpu: Revert (\u0027x86/fpu: Disable AVX when eagerfpu is off\u0027) (bnc#1012382).\n- x86/kexec: Avoid double free_page() upon do_kexec_load() failure (bnc#1012382).\n- x86/pgtable: Do not set huge PUD/PMD on non-leaf entries (bnc#1012382).\n- x86/pkeys: Do not special case protection key 0 (1041740).\n- x86/pkeys: Override pkey when moving away from PROT_EXEC (1041740).\n- x86/power: Fix swsusp_arch_resume prototype (bnc#1012382).\n- x86: Remove unused function cpu_has_ht_siblings() (bnc#1012382).\n- x86/topology: Update the \u0027cpu cores\u0027 field in /proc/cpuinfo correctly across CPU hotplug operations (bnc#1012382).\n- xen/acpi: off by one in read_acpi_id() (bnc#1012382).\n- xen/grant-table: Use put_page instead of free_page (bnc#1012382).\n- xen-netfront: Fix race between device setup and open (bnc#1012382).\n- xen/netfront: raise max number of slots in xennet_get_responses() (bnc#1076049).\n- xen/pirq: fix error path cleanup when binding MSIs (bnc#1012382).\n- xen-swiotlb: fix the check condition for xen_swiotlb_free_coherent (bnc#1012382).\n- xen: xenbus: use put_device() instead of kfree() (bnc#1012382).\n- xfrm: fix xfrm_do_migrate() with AEAD e.g(AES-GCM) (bnc#1012382).\n- xfs: convert XFS_AGFL_SIZE to a helper function (bsc#1090955, bsc#1090534).\n- xfs: detect agfl count corruption and reset agfl (bnc#1012382 bsc#1090534 bsc#1090955).\n- xfs: detect agfl count corruption and reset agfl (bsc#1090955, bsc#1090534).\n- xfs: do not log/recover swapext extent owner changes for deleted inodes (bsc#1090955).\n- xfs: remove racy hasattr check from attr ops (bnc#1012382 bsc#1035432).\n- xhci: Fix USB3 NULL pointer dereference at logical disconnect (git-fixes).\n- xhci: Fix use-after-free in xhci_free_virt_device (git-fixes).\n- xhci: zero usb device slot_id member when disabling and freeing a xhci slot (bnc#1012382).\n- zorro: Set up z-\u003edev.dma_mask for the DMA API (bnc#1012382).\n- xfs: fix incorrect log_flushed on fsync (bnc#1012382).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-DESKTOP-12-SP3-2018-1199,SUSE-SLE-HA-12-SP3-2018-1199,SUSE-SLE-Live-Patching-12-SP3-2018-1199,SUSE-SLE-SDK-12-SP3-2018-1199,SUSE-SLE-SERVER-12-SP3-2018-1199,SUSE-SLE-WE-12-SP3-2018-1199", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_1772-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:1772-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181772-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:1772-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-June/004211.html" }, { "category": "self", "summary": "SUSE Bug 1012382", "url": "https://bugzilla.suse.com/1012382" }, { "category": "self", "summary": "SUSE Bug 1024718", "url": "https://bugzilla.suse.com/1024718" }, { "category": "self", "summary": "SUSE Bug 1031717", "url": "https://bugzilla.suse.com/1031717" }, { "category": "self", "summary": "SUSE Bug 1035432", "url": "https://bugzilla.suse.com/1035432" }, { "category": "self", "summary": "SUSE Bug 1041740", "url": "https://bugzilla.suse.com/1041740" }, { "category": "self", "summary": "SUSE Bug 1045330", "url": "https://bugzilla.suse.com/1045330" }, { "category": "self", "summary": "SUSE Bug 1056415", "url": "https://bugzilla.suse.com/1056415" }, { "category": "self", "summary": "SUSE Bug 1066223", "url": "https://bugzilla.suse.com/1066223" }, { "category": "self", "summary": "SUSE Bug 1068032", "url": "https://bugzilla.suse.com/1068032" }, { "category": "self", "summary": "SUSE Bug 1068054", "url": "https://bugzilla.suse.com/1068054" }, { "category": "self", "summary": "SUSE Bug 1068951", "url": "https://bugzilla.suse.com/1068951" }, { "category": "self", "summary": "SUSE Bug 1070404", "url": "https://bugzilla.suse.com/1070404" }, { "category": "self", "summary": "SUSE Bug 1073311", "url": "https://bugzilla.suse.com/1073311" }, { "category": "self", "summary": "SUSE Bug 1075428", "url": "https://bugzilla.suse.com/1075428" }, { "category": "self", "summary": "SUSE Bug 1076049", "url": "https://bugzilla.suse.com/1076049" }, { "category": "self", "summary": "SUSE Bug 1078583", "url": "https://bugzilla.suse.com/1078583" }, { "category": "self", "summary": "SUSE Bug 1079152", "url": "https://bugzilla.suse.com/1079152" }, { "category": "self", "summary": "SUSE Bug 1080542", "url": "https://bugzilla.suse.com/1080542" }, { "category": "self", "summary": "SUSE Bug 1080656", "url": "https://bugzilla.suse.com/1080656" }, { "category": "self", "summary": "SUSE Bug 1081500", "url": "https://bugzilla.suse.com/1081500" }, { "category": "self", "summary": "SUSE Bug 1081514", "url": "https://bugzilla.suse.com/1081514" }, { "category": "self", "summary": "SUSE Bug 1082153", "url": "https://bugzilla.suse.com/1082153" }, { "category": "self", "summary": "SUSE Bug 1082504", "url": "https://bugzilla.suse.com/1082504" }, { "category": "self", "summary": "SUSE Bug 1082979", "url": "https://bugzilla.suse.com/1082979" }, { "category": "self", "summary": "SUSE Bug 1085185", "url": "https://bugzilla.suse.com/1085185" }, { "category": "self", "summary": "SUSE Bug 1085308", "url": "https://bugzilla.suse.com/1085308" }, { "category": "self", "summary": "SUSE Bug 1086400", "url": "https://bugzilla.suse.com/1086400" }, { "category": "self", "summary": "SUSE Bug 1086716", "url": "https://bugzilla.suse.com/1086716" }, { "category": "self", "summary": "SUSE Bug 1087036", "url": "https://bugzilla.suse.com/1087036" }, { "category": "self", "summary": "SUSE Bug 1087086", "url": "https://bugzilla.suse.com/1087086" }, { "category": "self", "summary": "SUSE Bug 1088871", "url": "https://bugzilla.suse.com/1088871" }, { "category": "self", "summary": "SUSE Bug 1090435", "url": "https://bugzilla.suse.com/1090435" }, { "category": "self", "summary": "SUSE Bug 1090534", "url": "https://bugzilla.suse.com/1090534" }, { "category": "self", "summary": "SUSE Bug 1090734", "url": "https://bugzilla.suse.com/1090734" }, { "category": "self", "summary": "SUSE Bug 1090955", "url": "https://bugzilla.suse.com/1090955" }, { "category": "self", "summary": "SUSE Bug 1091594", "url": "https://bugzilla.suse.com/1091594" }, { "category": "self", "summary": "SUSE Bug 1094532", "url": "https://bugzilla.suse.com/1094532" }, { "category": "self", "summary": "SUSE Bug 1095042", "url": "https://bugzilla.suse.com/1095042" }, { "category": "self", "summary": "SUSE Bug 1095147", "url": "https://bugzilla.suse.com/1095147" }, { "category": "self", "summary": "SUSE Bug 1096037", "url": "https://bugzilla.suse.com/1096037" }, { "category": "self", "summary": "SUSE Bug 1096140", "url": "https://bugzilla.suse.com/1096140" }, { "category": "self", "summary": "SUSE Bug 1096214", "url": "https://bugzilla.suse.com/1096214" }, { "category": "self", "summary": "SUSE Bug 1096242", "url": "https://bugzilla.suse.com/1096242" }, { "category": "self", "summary": "SUSE Bug 1096281", "url": "https://bugzilla.suse.com/1096281" }, { "category": "self", "summary": "SUSE Bug 1096751", "url": "https://bugzilla.suse.com/1096751" }, { "category": "self", "summary": "SUSE Bug 1096982", "url": "https://bugzilla.suse.com/1096982" }, { "category": "self", "summary": "SUSE Bug 1097234", "url": "https://bugzilla.suse.com/1097234" }, { "category": "self", "summary": "SUSE Bug 1097356", "url": "https://bugzilla.suse.com/1097356" }, { "category": "self", "summary": "SUSE Bug 1098009", "url": "https://bugzilla.suse.com/1098009" }, { "category": "self", "summary": "SUSE Bug 1098012", "url": "https://bugzilla.suse.com/1098012" }, { "category": "self", "summary": "SUSE Bug 971975", "url": "https://bugzilla.suse.com/971975" }, { "category": "self", "summary": "SUSE Bug 973378", "url": "https://bugzilla.suse.com/973378" }, { "category": "self", "summary": "SUSE Bug 978907", "url": "https://bugzilla.suse.com/978907" }, { "category": "self", "summary": "SUSE CVE CVE-2017-17741 page", "url": "https://www.suse.com/security/cve/CVE-2017-17741/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-18241 page", "url": "https://www.suse.com/security/cve/CVE-2017-18241/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-18249 page", "url": "https://www.suse.com/security/cve/CVE-2017-18249/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-12233 page", "url": "https://www.suse.com/security/cve/CVE-2018-12233/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-3665 page", "url": "https://www.suse.com/security/cve/CVE-2018-3665/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-5848 page", "url": "https://www.suse.com/security/cve/CVE-2018-5848/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2018-06-21T11:53:03Z", "generator": { "date": "2018-06-21T11:53:03Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:1772-1", "initial_release_date": "2018-06-21T11:53:03Z", "revision_history": [ { "date": "2018-06-21T11:53:03Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-obs-build-4.4.138-94.39.1.aarch64", "product": { "name": "kernel-obs-build-4.4.138-94.39.1.aarch64", "product_id": "kernel-obs-build-4.4.138-94.39.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-4.4.138-94.39.1.aarch64", "product": { "name": "kernel-default-4.4.138-94.39.1.aarch64", "product_id": "kernel-default-4.4.138-94.39.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-base-4.4.138-94.39.1.aarch64", "product": { "name": "kernel-default-base-4.4.138-94.39.1.aarch64", "product_id": "kernel-default-base-4.4.138-94.39.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-devel-4.4.138-94.39.1.aarch64", "product": { "name": "kernel-default-devel-4.4.138-94.39.1.aarch64", "product_id": "kernel-default-devel-4.4.138-94.39.1.aarch64" } }, { "category": "product_version", "name": "kernel-syms-4.4.138-94.39.1.aarch64", "product": { "name": "kernel-syms-4.4.138-94.39.1.aarch64", "product_id": "kernel-syms-4.4.138-94.39.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-4.4.138-94.39.1.noarch", "product": { "name": "kernel-devel-4.4.138-94.39.1.noarch", "product_id": "kernel-devel-4.4.138-94.39.1.noarch" } }, { "category": "product_version", "name": "kernel-macros-4.4.138-94.39.1.noarch", "product": { "name": "kernel-macros-4.4.138-94.39.1.noarch", "product_id": "kernel-macros-4.4.138-94.39.1.noarch" } }, { "category": "product_version", "name": "kernel-source-4.4.138-94.39.1.noarch", "product": { "name": "kernel-source-4.4.138-94.39.1.noarch", "product_id": "kernel-source-4.4.138-94.39.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-4.4.138-94.39.1.noarch", "product": { "name": "kernel-docs-4.4.138-94.39.1.noarch", "product_id": "kernel-docs-4.4.138-94.39.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.4.138-94.39.1.ppc64le", "product": { "name": "cluster-md-kmp-default-4.4.138-94.39.1.ppc64le", "product_id": "cluster-md-kmp-default-4.4.138-94.39.1.ppc64le" } }, { "category": "product_version", "name": "dlm-kmp-default-4.4.138-94.39.1.ppc64le", "product": { "name": "dlm-kmp-default-4.4.138-94.39.1.ppc64le", "product_id": "dlm-kmp-default-4.4.138-94.39.1.ppc64le" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.4.138-94.39.1.ppc64le", "product": { "name": "gfs2-kmp-default-4.4.138-94.39.1.ppc64le", "product_id": "gfs2-kmp-default-4.4.138-94.39.1.ppc64le" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.4.138-94.39.1.ppc64le", "product": { "name": "ocfs2-kmp-default-4.4.138-94.39.1.ppc64le", "product_id": "ocfs2-kmp-default-4.4.138-94.39.1.ppc64le" } }, { "category": "product_version", "name": "kgraft-patch-4_4_138-94_39-default-1-4.5.1.ppc64le", "product": { "name": "kgraft-patch-4_4_138-94_39-default-1-4.5.1.ppc64le", "product_id": "kgraft-patch-4_4_138-94_39-default-1-4.5.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-build-4.4.138-94.39.1.ppc64le", "product": { "name": "kernel-obs-build-4.4.138-94.39.1.ppc64le", "product_id": "kernel-obs-build-4.4.138-94.39.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-4.4.138-94.39.1.ppc64le", "product": { "name": "kernel-default-4.4.138-94.39.1.ppc64le", "product_id": "kernel-default-4.4.138-94.39.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-base-4.4.138-94.39.1.ppc64le", "product": { "name": "kernel-default-base-4.4.138-94.39.1.ppc64le", "product_id": "kernel-default-base-4.4.138-94.39.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-devel-4.4.138-94.39.1.ppc64le", "product": { "name": "kernel-default-devel-4.4.138-94.39.1.ppc64le", "product_id": "kernel-default-devel-4.4.138-94.39.1.ppc64le" } }, { "category": "product_version", "name": "kernel-syms-4.4.138-94.39.1.ppc64le", "product": { "name": "kernel-syms-4.4.138-94.39.1.ppc64le", "product_id": "kernel-syms-4.4.138-94.39.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.4.138-94.39.1.s390x", "product": { "name": "cluster-md-kmp-default-4.4.138-94.39.1.s390x", "product_id": "cluster-md-kmp-default-4.4.138-94.39.1.s390x" } }, { "category": "product_version", "name": "dlm-kmp-default-4.4.138-94.39.1.s390x", "product": { "name": "dlm-kmp-default-4.4.138-94.39.1.s390x", "product_id": "dlm-kmp-default-4.4.138-94.39.1.s390x" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.4.138-94.39.1.s390x", "product": { "name": "gfs2-kmp-default-4.4.138-94.39.1.s390x", "product_id": "gfs2-kmp-default-4.4.138-94.39.1.s390x" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.4.138-94.39.1.s390x", "product": { "name": "ocfs2-kmp-default-4.4.138-94.39.1.s390x", "product_id": "ocfs2-kmp-default-4.4.138-94.39.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-build-4.4.138-94.39.1.s390x", "product": { "name": "kernel-obs-build-4.4.138-94.39.1.s390x", "product_id": "kernel-obs-build-4.4.138-94.39.1.s390x" } }, { "category": "product_version", "name": "kernel-default-4.4.138-94.39.1.s390x", "product": { "name": "kernel-default-4.4.138-94.39.1.s390x", "product_id": "kernel-default-4.4.138-94.39.1.s390x" } }, { "category": "product_version", "name": "kernel-default-base-4.4.138-94.39.1.s390x", "product": { "name": "kernel-default-base-4.4.138-94.39.1.s390x", "product_id": "kernel-default-base-4.4.138-94.39.1.s390x" } }, { "category": "product_version", "name": "kernel-default-devel-4.4.138-94.39.1.s390x", "product": { "name": "kernel-default-devel-4.4.138-94.39.1.s390x", "product_id": "kernel-default-devel-4.4.138-94.39.1.s390x" } }, { "category": "product_version", "name": "kernel-default-man-4.4.138-94.39.1.s390x", "product": { "name": "kernel-default-man-4.4.138-94.39.1.s390x", "product_id": "kernel-default-man-4.4.138-94.39.1.s390x" } }, { "category": "product_version", "name": "kernel-syms-4.4.138-94.39.1.s390x", "product": { "name": "kernel-syms-4.4.138-94.39.1.s390x", "product_id": "kernel-syms-4.4.138-94.39.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-default-4.4.138-94.39.1.x86_64", "product": { "name": "kernel-default-4.4.138-94.39.1.x86_64", "product_id": "kernel-default-4.4.138-94.39.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-devel-4.4.138-94.39.1.x86_64", "product": { "name": "kernel-default-devel-4.4.138-94.39.1.x86_64", "product_id": "kernel-default-devel-4.4.138-94.39.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-extra-4.4.138-94.39.1.x86_64", "product": { "name": "kernel-default-extra-4.4.138-94.39.1.x86_64", "product_id": "kernel-default-extra-4.4.138-94.39.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-4.4.138-94.39.1.x86_64", "product": { "name": "kernel-syms-4.4.138-94.39.1.x86_64", "product_id": "kernel-syms-4.4.138-94.39.1.x86_64" } }, { "category": "product_version", "name": "cluster-md-kmp-default-4.4.138-94.39.1.x86_64", "product": { "name": "cluster-md-kmp-default-4.4.138-94.39.1.x86_64", "product_id": "cluster-md-kmp-default-4.4.138-94.39.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-default-4.4.138-94.39.1.x86_64", "product": { "name": "dlm-kmp-default-4.4.138-94.39.1.x86_64", "product_id": "dlm-kmp-default-4.4.138-94.39.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.4.138-94.39.1.x86_64", "product": { "name": "gfs2-kmp-default-4.4.138-94.39.1.x86_64", "product_id": "gfs2-kmp-default-4.4.138-94.39.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.4.138-94.39.1.x86_64", "product": { "name": "ocfs2-kmp-default-4.4.138-94.39.1.x86_64", "product_id": "ocfs2-kmp-default-4.4.138-94.39.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-4_4_138-94_39-default-1-4.5.1.x86_64", "product": { "name": "kgraft-patch-4_4_138-94_39-default-1-4.5.1.x86_64", "product_id": "kgraft-patch-4_4_138-94_39-default-1-4.5.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-build-4.4.138-94.39.1.x86_64", "product": { "name": "kernel-obs-build-4.4.138-94.39.1.x86_64", "product_id": "kernel-obs-build-4.4.138-94.39.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-4.4.138-94.39.1.x86_64", "product": { "name": "kernel-default-base-4.4.138-94.39.1.x86_64", "product_id": "kernel-default-base-4.4.138-94.39.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Desktop 12 SP3", "product": { "name": "SUSE Linux Enterprise Desktop 12 SP3", "product_id": "SUSE Linux Enterprise Desktop 12 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sled:12:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Availability Extension 12 SP3", "product": { "name": "SUSE Linux Enterprise High Availability Extension 12 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-ha:12:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12 SP3", "product": { "name": "SUSE Linux Enterprise Live Patching 12 SP3", "product_id": "SUSE Linux Enterprise Live Patching 12 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Software Development Kit 12 SP3", "product": { "name": "SUSE Linux Enterprise Software Development Kit 12 SP3", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-sdk:12:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP3", "product": { "name": "SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sles:12:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Workstation Extension 12 SP3", "product": { "name": "SUSE Linux Enterprise Workstation Extension 12 SP3", "product_id": "SUSE Linux Enterprise Workstation Extension 12 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-we:12:sp3" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.138-94.39.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP3", "product_id": "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-4.4.138-94.39.1.x86_64" }, "product_reference": "kernel-default-4.4.138-94.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.138-94.39.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP3", "product_id": "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-devel-4.4.138-94.39.1.x86_64" }, "product_reference": "kernel-default-devel-4.4.138-94.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-extra-4.4.138-94.39.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP3", "product_id": "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-extra-4.4.138-94.39.1.x86_64" }, "product_reference": "kernel-default-extra-4.4.138-94.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.4.138-94.39.1.noarch as component of SUSE Linux Enterprise Desktop 12 SP3", "product_id": "SUSE Linux Enterprise Desktop 12 SP3:kernel-devel-4.4.138-94.39.1.noarch" }, "product_reference": "kernel-devel-4.4.138-94.39.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.4.138-94.39.1.noarch as component of SUSE Linux Enterprise Desktop 12 SP3", "product_id": "SUSE Linux Enterprise Desktop 12 SP3:kernel-macros-4.4.138-94.39.1.noarch" }, "product_reference": "kernel-macros-4.4.138-94.39.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.4.138-94.39.1.noarch as component of SUSE Linux Enterprise Desktop 12 SP3", "product_id": "SUSE Linux Enterprise Desktop 12 SP3:kernel-source-4.4.138-94.39.1.noarch" }, "product_reference": "kernel-source-4.4.138-94.39.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.138-94.39.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP3", "product_id": "SUSE Linux Enterprise Desktop 12 SP3:kernel-syms-4.4.138-94.39.1.x86_64" }, "product_reference": "kernel-syms-4.4.138-94.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.4.138-94.39.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.138-94.39.1.ppc64le" }, "product_reference": "cluster-md-kmp-default-4.4.138-94.39.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.4.138-94.39.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.138-94.39.1.s390x" }, "product_reference": "cluster-md-kmp-default-4.4.138-94.39.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.4.138-94.39.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.138-94.39.1.x86_64" }, "product_reference": "cluster-md-kmp-default-4.4.138-94.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.4.138-94.39.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.138-94.39.1.ppc64le" }, "product_reference": "dlm-kmp-default-4.4.138-94.39.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.4.138-94.39.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.138-94.39.1.s390x" }, "product_reference": "dlm-kmp-default-4.4.138-94.39.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.4.138-94.39.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.138-94.39.1.x86_64" }, "product_reference": "dlm-kmp-default-4.4.138-94.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.4.138-94.39.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.138-94.39.1.ppc64le" }, "product_reference": "gfs2-kmp-default-4.4.138-94.39.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.4.138-94.39.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.138-94.39.1.s390x" }, "product_reference": "gfs2-kmp-default-4.4.138-94.39.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.4.138-94.39.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.138-94.39.1.x86_64" }, "product_reference": "gfs2-kmp-default-4.4.138-94.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.4.138-94.39.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.138-94.39.1.ppc64le" }, "product_reference": "ocfs2-kmp-default-4.4.138-94.39.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.4.138-94.39.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.138-94.39.1.s390x" }, "product_reference": "ocfs2-kmp-default-4.4.138-94.39.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.4.138-94.39.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.138-94.39.1.x86_64" }, "product_reference": "ocfs2-kmp-default-4.4.138-94.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_138-94_39-default-1-4.5.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP3", "product_id": "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_138-94_39-default-1-4.5.1.ppc64le" }, "product_reference": "kgraft-patch-4_4_138-94_39-default-1-4.5.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_138-94_39-default-1-4.5.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP3", "product_id": "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_138-94_39-default-1-4.5.1.x86_64" }, "product_reference": "kgraft-patch-4_4_138-94_39-default-1-4.5.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-4.4.138-94.39.1.noarch as component of SUSE Linux Enterprise Software Development Kit 12 SP3", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-docs-4.4.138-94.39.1.noarch" }, "product_reference": "kernel-docs-4.4.138-94.39.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.4.138-94.39.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP3", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.138-94.39.1.aarch64" }, "product_reference": "kernel-obs-build-4.4.138-94.39.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.4.138-94.39.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP3", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.138-94.39.1.ppc64le" }, "product_reference": "kernel-obs-build-4.4.138-94.39.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.4.138-94.39.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP3", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.138-94.39.1.s390x" }, "product_reference": "kernel-obs-build-4.4.138-94.39.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.4.138-94.39.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP3", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.138-94.39.1.x86_64" }, "product_reference": "kernel-obs-build-4.4.138-94.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.138-94.39.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.138-94.39.1.aarch64" }, "product_reference": "kernel-default-4.4.138-94.39.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.138-94.39.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.138-94.39.1.ppc64le" }, "product_reference": "kernel-default-4.4.138-94.39.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.138-94.39.1.s390x as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.138-94.39.1.s390x" }, "product_reference": "kernel-default-4.4.138-94.39.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.138-94.39.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.138-94.39.1.x86_64" }, "product_reference": "kernel-default-4.4.138-94.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.4.138-94.39.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.138-94.39.1.aarch64" }, "product_reference": "kernel-default-base-4.4.138-94.39.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.4.138-94.39.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.138-94.39.1.ppc64le" }, "product_reference": "kernel-default-base-4.4.138-94.39.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.4.138-94.39.1.s390x as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.138-94.39.1.s390x" }, "product_reference": "kernel-default-base-4.4.138-94.39.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.4.138-94.39.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.138-94.39.1.x86_64" }, "product_reference": "kernel-default-base-4.4.138-94.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.138-94.39.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.138-94.39.1.aarch64" }, "product_reference": "kernel-default-devel-4.4.138-94.39.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.138-94.39.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.138-94.39.1.ppc64le" }, "product_reference": "kernel-default-devel-4.4.138-94.39.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.138-94.39.1.s390x as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.138-94.39.1.s390x" }, "product_reference": "kernel-default-devel-4.4.138-94.39.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.138-94.39.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.138-94.39.1.x86_64" }, "product_reference": "kernel-default-devel-4.4.138-94.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-man-4.4.138-94.39.1.s390x as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.138-94.39.1.s390x" }, "product_reference": "kernel-default-man-4.4.138-94.39.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.4.138-94.39.1.noarch as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.138-94.39.1.noarch" }, "product_reference": "kernel-devel-4.4.138-94.39.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.4.138-94.39.1.noarch as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.138-94.39.1.noarch" }, "product_reference": "kernel-macros-4.4.138-94.39.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.4.138-94.39.1.noarch as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.138-94.39.1.noarch" }, "product_reference": "kernel-source-4.4.138-94.39.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.138-94.39.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.138-94.39.1.aarch64" }, "product_reference": "kernel-syms-4.4.138-94.39.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.138-94.39.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.138-94.39.1.ppc64le" }, "product_reference": "kernel-syms-4.4.138-94.39.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.138-94.39.1.s390x as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.138-94.39.1.s390x" }, "product_reference": "kernel-syms-4.4.138-94.39.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.138-94.39.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.138-94.39.1.x86_64" }, "product_reference": "kernel-syms-4.4.138-94.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.138-94.39.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.138-94.39.1.aarch64" }, "product_reference": "kernel-default-4.4.138-94.39.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.138-94.39.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.138-94.39.1.ppc64le" }, "product_reference": "kernel-default-4.4.138-94.39.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.138-94.39.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.138-94.39.1.s390x" }, "product_reference": "kernel-default-4.4.138-94.39.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.138-94.39.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.138-94.39.1.x86_64" }, "product_reference": "kernel-default-4.4.138-94.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.4.138-94.39.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.138-94.39.1.aarch64" }, "product_reference": "kernel-default-base-4.4.138-94.39.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.4.138-94.39.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.138-94.39.1.ppc64le" }, "product_reference": "kernel-default-base-4.4.138-94.39.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.4.138-94.39.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.138-94.39.1.s390x" }, "product_reference": "kernel-default-base-4.4.138-94.39.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.4.138-94.39.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.138-94.39.1.x86_64" }, "product_reference": "kernel-default-base-4.4.138-94.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.138-94.39.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.138-94.39.1.aarch64" }, "product_reference": "kernel-default-devel-4.4.138-94.39.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.138-94.39.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.138-94.39.1.ppc64le" }, "product_reference": "kernel-default-devel-4.4.138-94.39.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.138-94.39.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.138-94.39.1.s390x" }, "product_reference": "kernel-default-devel-4.4.138-94.39.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.138-94.39.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.138-94.39.1.x86_64" }, "product_reference": "kernel-default-devel-4.4.138-94.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-man-4.4.138-94.39.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.138-94.39.1.s390x" }, "product_reference": "kernel-default-man-4.4.138-94.39.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.4.138-94.39.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.138-94.39.1.noarch" }, "product_reference": "kernel-devel-4.4.138-94.39.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.4.138-94.39.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.138-94.39.1.noarch" }, "product_reference": "kernel-macros-4.4.138-94.39.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.4.138-94.39.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.138-94.39.1.noarch" }, "product_reference": "kernel-source-4.4.138-94.39.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.138-94.39.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.138-94.39.1.aarch64" }, "product_reference": "kernel-syms-4.4.138-94.39.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.138-94.39.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.138-94.39.1.ppc64le" }, "product_reference": "kernel-syms-4.4.138-94.39.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.138-94.39.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.138-94.39.1.s390x" }, "product_reference": "kernel-syms-4.4.138-94.39.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.138-94.39.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.138-94.39.1.x86_64" }, "product_reference": "kernel-syms-4.4.138-94.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-extra-4.4.138-94.39.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 12 SP3", "product_id": "SUSE Linux Enterprise Workstation Extension 12 SP3:kernel-default-extra-4.4.138-94.39.1.x86_64" }, "product_reference": "kernel-default-extra-4.4.138-94.39.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12 SP3" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-17741", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-17741" } ], "notes": [ { "category": "general", "text": "The KVM implementation in the Linux kernel through 4.14.7 allows attackers to obtain potentially sensitive information from kernel memory, aka a write_mmio stack-based out-of-bounds read, related to arch/x86/kvm/x86.c and include/trace/events/kvm.h.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-devel-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-extra-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-devel-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-macros-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-source-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-syms-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_138-94_39-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_138-94_39-default-1-4.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-docs-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:kernel-default-extra-4.4.138-94.39.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-17741", "url": "https://www.suse.com/security/cve/CVE-2017-17741" }, { "category": "external", "summary": "SUSE Bug 1073311 for CVE-2017-17741", "url": "https://bugzilla.suse.com/1073311" }, { "category": "external", "summary": "SUSE Bug 1091815 for CVE-2017-17741", "url": "https://bugzilla.suse.com/1091815" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-devel-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-extra-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-devel-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-macros-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-source-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-syms-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_138-94_39-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_138-94_39-default-1-4.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-docs-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:kernel-default-extra-4.4.138-94.39.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-devel-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-extra-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-devel-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-macros-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-source-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-syms-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_138-94_39-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_138-94_39-default-1-4.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-docs-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:kernel-default-extra-4.4.138-94.39.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-06-21T11:53:03Z", "details": "important" } ], "title": "CVE-2017-17741" }, { "cve": "CVE-2017-18241", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-18241" } ], "notes": [ { "category": "general", "text": "fs/f2fs/segment.c in the Linux kernel before 4.13 allows local users to cause a denial of service (NULL pointer dereference and panic) by using a noflush_merge option that triggers a NULL value for a flush_cmd_control data structure.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-devel-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-extra-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-devel-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-macros-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-source-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-syms-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_138-94_39-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_138-94_39-default-1-4.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-docs-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:kernel-default-extra-4.4.138-94.39.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-18241", "url": "https://www.suse.com/security/cve/CVE-2017-18241" }, { "category": "external", "summary": "SUSE Bug 1086400 for CVE-2017-18241", "url": "https://bugzilla.suse.com/1086400" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-devel-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-extra-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-devel-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-macros-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-source-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-syms-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_138-94_39-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_138-94_39-default-1-4.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-docs-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:kernel-default-extra-4.4.138-94.39.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-devel-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-extra-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-devel-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-macros-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-source-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-syms-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_138-94_39-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_138-94_39-default-1-4.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-docs-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:kernel-default-extra-4.4.138-94.39.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-06-21T11:53:03Z", "details": "moderate" } ], "title": "CVE-2017-18241" }, { "cve": "CVE-2017-18249", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-18249" } ], "notes": [ { "category": "general", "text": "The add_free_nid function in fs/f2fs/node.c in the Linux kernel before 4.12 does not properly track an allocated nid, which allows local users to cause a denial of service (race condition) or possibly have unspecified other impact via concurrent threads.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-devel-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-extra-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-devel-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-macros-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-source-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-syms-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_138-94_39-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_138-94_39-default-1-4.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-docs-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:kernel-default-extra-4.4.138-94.39.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-18249", "url": "https://www.suse.com/security/cve/CVE-2017-18249" }, { "category": "external", "summary": "SUSE Bug 1087036 for CVE-2017-18249", "url": "https://bugzilla.suse.com/1087036" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-devel-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-extra-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-devel-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-macros-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-source-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-syms-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_138-94_39-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_138-94_39-default-1-4.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-docs-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:kernel-default-extra-4.4.138-94.39.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-devel-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-extra-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-devel-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-macros-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-source-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-syms-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_138-94_39-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_138-94_39-default-1-4.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-docs-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:kernel-default-extra-4.4.138-94.39.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-06-21T11:53:03Z", "details": "moderate" } ], "title": "CVE-2017-18249" }, { "cve": "CVE-2018-12233", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-12233" } ], "notes": [ { "category": "general", "text": "In the ea_get function in fs/jfs/xattr.c in the Linux kernel through 4.17.1, a memory corruption bug in JFS can be triggered by calling setxattr twice with two different extended attribute names on the same file. This vulnerability can be triggered by an unprivileged user with the ability to create files and execute programs. A kmalloc call is incorrect, leading to slab-out-of-bounds in jfs_xattr.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-devel-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-extra-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-devel-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-macros-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-source-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-syms-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_138-94_39-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_138-94_39-default-1-4.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-docs-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:kernel-default-extra-4.4.138-94.39.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-12233", "url": "https://www.suse.com/security/cve/CVE-2018-12233" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2018-12233", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1097234 for CVE-2018-12233", "url": "https://bugzilla.suse.com/1097234" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2018-12233", "url": "https://bugzilla.suse.com/1115893" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-devel-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-extra-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-devel-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-macros-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-source-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-syms-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_138-94_39-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_138-94_39-default-1-4.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-docs-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:kernel-default-extra-4.4.138-94.39.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-devel-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-extra-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-devel-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-macros-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-source-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-syms-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_138-94_39-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_138-94_39-default-1-4.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-docs-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:kernel-default-extra-4.4.138-94.39.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-06-21T11:53:03Z", "details": "moderate" } ], "title": "CVE-2018-12233" }, { "cve": "CVE-2018-3665", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-3665" } ], "notes": [ { "category": "general", "text": "System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially allow a local process to infer data from another process through a speculative execution side channel.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-devel-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-extra-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-devel-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-macros-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-source-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-syms-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_138-94_39-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_138-94_39-default-1-4.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-docs-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:kernel-default-extra-4.4.138-94.39.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-3665", "url": "https://www.suse.com/security/cve/CVE-2018-3665" }, { "category": "external", "summary": "SUSE Bug 1087078 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087078" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1087086 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087086" }, { "category": "external", "summary": "SUSE Bug 1090338 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1090338" }, { "category": "external", "summary": "SUSE Bug 1095241 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095241" }, { "category": "external", "summary": "SUSE Bug 1095242 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095242" }, { "category": "external", "summary": "SUSE Bug 1096740 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1096740" }, { "category": "external", "summary": "SUSE Bug 1100091 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100091" }, { "category": "external", "summary": "SUSE Bug 1100555 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100555" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-devel-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-extra-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-devel-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-macros-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-source-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-syms-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_138-94_39-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_138-94_39-default-1-4.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-docs-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:kernel-default-extra-4.4.138-94.39.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-devel-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-extra-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-devel-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-macros-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-source-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-syms-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_138-94_39-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_138-94_39-default-1-4.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-docs-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:kernel-default-extra-4.4.138-94.39.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-06-21T11:53:03Z", "details": "moderate" } ], "title": "CVE-2018-3665" }, { "cve": "CVE-2018-5848", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-5848" } ], "notes": [ { "category": "general", "text": "In the function wmi_set_ie(), the length validation code does not handle unsigned integer overflow properly. As a result, a large value of the \u0027ie_len\u0027 argument can cause a buffer overflow in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux Kernel.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-devel-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-extra-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-devel-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-macros-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-source-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-syms-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_138-94_39-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_138-94_39-default-1-4.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-docs-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:kernel-default-extra-4.4.138-94.39.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-5848", "url": "https://www.suse.com/security/cve/CVE-2018-5848" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2018-5848", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1097356 for CVE-2018-5848", "url": "https://bugzilla.suse.com/1097356" }, { "category": "external", "summary": "SUSE Bug 1105412 for CVE-2018-5848", "url": "https://bugzilla.suse.com/1105412" }, { "category": "external", "summary": "SUSE Bug 1115339 for CVE-2018-5848", "url": "https://bugzilla.suse.com/1115339" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-devel-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-extra-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-devel-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-macros-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-source-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-syms-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_138-94_39-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_138-94_39-default-1-4.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-docs-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:kernel-default-extra-4.4.138-94.39.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-devel-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-extra-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-devel-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-macros-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-source-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-syms-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_138-94_39-default-1-4.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_138-94_39-default-1-4.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-docs-4.4.138-94.39.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.138-94.39.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.138-94.39.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.138-94.39.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.138-94.39.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:kernel-default-extra-4.4.138-94.39.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-06-21T11:53:03Z", "details": "important" } ], "title": "CVE-2018-5848" } ] }
suse-su-2018:2103-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 22 for SLE 12 SP1)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 3.12.74-60_64_63 fixes several issues.\n\nThe following security issue was fixed:\n\n- CVE-2018-3665: System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially have allowed a local process to infer data from another process via a speculative execution side channel (bsc#1090338, bsc#1096740).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-SAP-12-SP1-2018-1441,SUSE-SLE-SERVER-12-SP1-2018-1441", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_2103-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:2103-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20182103-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:2103-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-July/004344.html" }, { "category": "self", "summary": "SUSE Bug 1090338", "url": "https://bugzilla.suse.com/1090338" }, { "category": "self", "summary": "SUSE Bug 1096740", "url": "https://bugzilla.suse.com/1096740" }, { "category": "self", "summary": "SUSE CVE CVE-2018-3665 page", "url": "https://www.suse.com/security/cve/CVE-2018-3665/" } ], "title": "Security update for the Linux Kernel (Live Patch 22 for SLE 12 SP1)", "tracking": { "current_release_date": "2018-07-27T13:39:54Z", "generator": { "date": "2018-07-27T13:39:54Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:2103-1", "initial_release_date": "2018-07-27T13:39:54Z", "revision_history": [ { "date": "2018-07-27T13:39:54Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-3_12_74-60_64_63-default-7-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_74-60_64_63-default-7-2.1.x86_64", "product_id": "kgraft-patch-3_12_74-60_64_63-default-7-2.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-3_12_74-60_64_63-xen-7-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_74-60_64_63-xen-7-2.1.x86_64", "product_id": "kgraft-patch-3_12_74-60_64_63-xen-7-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12:sp1" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_74-60_64_63-default-7-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_63-default-7-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_74-60_64_63-default-7-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_74-60_64_63-xen-7-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_63-xen-7-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_74-60_64_63-xen-7-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_74-60_64_63-default-7-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_63-default-7-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_74-60_64_63-default-7-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_74-60_64_63-xen-7-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_63-xen-7-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_74-60_64_63-xen-7-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-3665", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-3665" } ], "notes": [ { "category": "general", "text": "System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially allow a local process to infer data from another process through a speculative execution side channel.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_63-default-7-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_63-xen-7-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_63-default-7-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_63-xen-7-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-3665", "url": "https://www.suse.com/security/cve/CVE-2018-3665" }, { "category": "external", "summary": "SUSE Bug 1087078 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087078" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1087086 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087086" }, { "category": "external", "summary": "SUSE Bug 1090338 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1090338" }, { "category": "external", "summary": "SUSE Bug 1095241 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095241" }, { "category": "external", "summary": "SUSE Bug 1095242 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095242" }, { "category": "external", "summary": "SUSE Bug 1096740 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1096740" }, { "category": "external", "summary": "SUSE Bug 1100091 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100091" }, { "category": "external", "summary": "SUSE Bug 1100555 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100555" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_63-default-7-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_63-xen-7-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_63-default-7-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_63-xen-7-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_63-default-7-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_63-xen-7-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_63-default-7-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_63-xen-7-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-07-27T13:39:54Z", "details": "moderate" } ], "title": "CVE-2018-3665" } ] }
suse-su-2018:2264-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 8 for SLE 12 SP3)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 4.4.114-94_11 fixes several issues.\n\nThe following security issue was fixed:\n\n- CVE-2018-3665: System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially have allowed a local process to infer data from another process via a speculative execution side channel (bsc#1090338, bsc#1096740).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-Live-Patching-12-SP3-2018-1518", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_2264-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:2264-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20182264-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:2264-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-August/004391.html" }, { "category": "self", "summary": "SUSE Bug 1090338", "url": "https://bugzilla.suse.com/1090338" }, { "category": "self", "summary": "SUSE Bug 1096740", "url": "https://bugzilla.suse.com/1096740" }, { "category": "self", "summary": "SUSE CVE CVE-2018-3665 page", "url": "https://www.suse.com/security/cve/CVE-2018-3665/" } ], "title": "Security update for the Linux Kernel (Live Patch 8 for SLE 12 SP3)", "tracking": { "current_release_date": "2018-08-08T17:52:49Z", "generator": { "date": "2018-08-08T17:52:49Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:2264-1", "initial_release_date": "2018-08-08T17:52:49Z", "revision_history": [ { "date": "2018-08-08T17:52:49Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_4_114-94_11-default-5-2.5.ppc64le", "product": { "name": "kgraft-patch-4_4_114-94_11-default-5-2.5.ppc64le", "product_id": "kgraft-patch-4_4_114-94_11-default-5-2.5.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_4_114-94_11-default-5-2.5.x86_64", "product": { "name": "kgraft-patch-4_4_114-94_11-default-5-2.5.x86_64", "product_id": "kgraft-patch-4_4_114-94_11-default-5-2.5.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12 SP3", "product": { "name": "SUSE Linux Enterprise Live Patching 12 SP3", "product_id": "SUSE Linux Enterprise Live Patching 12 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12:sp3" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_114-94_11-default-5-2.5.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP3", "product_id": "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_114-94_11-default-5-2.5.ppc64le" }, "product_reference": "kgraft-patch-4_4_114-94_11-default-5-2.5.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_114-94_11-default-5-2.5.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP3", "product_id": "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_114-94_11-default-5-2.5.x86_64" }, "product_reference": "kgraft-patch-4_4_114-94_11-default-5-2.5.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP3" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-3665", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-3665" } ], "notes": [ { "category": "general", "text": "System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially allow a local process to infer data from another process through a speculative execution side channel.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_114-94_11-default-5-2.5.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_114-94_11-default-5-2.5.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-3665", "url": "https://www.suse.com/security/cve/CVE-2018-3665" }, { "category": "external", "summary": "SUSE Bug 1087078 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087078" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1087086 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087086" }, { "category": "external", "summary": "SUSE Bug 1090338 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1090338" }, { "category": "external", "summary": "SUSE Bug 1095241 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095241" }, { "category": "external", "summary": "SUSE Bug 1095242 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095242" }, { "category": "external", "summary": "SUSE Bug 1096740 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1096740" }, { "category": "external", "summary": "SUSE Bug 1100091 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100091" }, { "category": "external", "summary": "SUSE Bug 1100555 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100555" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_114-94_11-default-5-2.5.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_114-94_11-default-5-2.5.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_114-94_11-default-5-2.5.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_114-94_11-default-5-2.5.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-08-08T17:52:49Z", "details": "moderate" } ], "title": "CVE-2018-3665" } ] }
rhsa-2018_1944
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* Kernel: FPU state information leakage via lazy FPU restore (CVE-2018-3665)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.\n\nRed Hat would like to thank Julian Stecklina (Amazon.de), Thomas Prescher (cyberus-technology.de), and Zdenek Sojka (sysgo.com) for reporting this issue.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2018:1944", "url": "https://access.redhat.com/errata/RHSA-2018:1944" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/solutions/3485131", "url": "https://access.redhat.com/solutions/3485131" }, { "category": "external", "summary": "1585011", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1585011" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_1944.json" } ], "title": "Red Hat Security Advisory: kernel-rt security update", "tracking": { "current_release_date": "2024-11-15T02:10:52+00:00", "generator": { "date": "2024-11-15T02:10:52+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2018:1944", "initial_release_date": "2018-06-19T13:18:54+00:00", "revision_history": [ { "date": "2018-06-19T13:18:54+00:00", "number": "1", "summary": "Initial version" }, { "date": "2018-06-19T13:18:54+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T02:10:52+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product": { "name": "Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras_rt:7" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Realtime (v. 7)", "product": { "name": "Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras_rt:7" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-debug-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product_id": "kernel-rt-debug-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product": { "name": "kernel-rt-trace-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product_id": "kernel-rt-trace-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product": { "name": "kernel-rt-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product_id": "kernel-rt-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product": { "name": "kernel-rt-debug-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product_id": "kernel-rt-debug-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product": { "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product_id": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product": { "name": "kernel-rt-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product_id": "kernel-rt-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product": { "name": "kernel-rt-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product_id": "kernel-rt-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product": { "name": "kernel-rt-trace-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product_id": "kernel-rt-trace-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product": { "name": "kernel-rt-debug-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product_id": "kernel-rt-debug-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product": { "name": "kernel-rt-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product_id": "kernel-rt-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product": { "name": "kernel-rt-trace-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product_id": "kernel-rt-trace-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product": { "name": "kernel-rt-trace-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product_id": "kernel-rt-trace-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product": { "name": "kernel-rt-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product_id": "kernel-rt-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product": { "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product_id": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:3.10.0-862.3.3.rt56.809.el7.src", "product": { "name": "kernel-rt-0:3.10.0-862.3.3.rt56.809.el7.src", "product_id": "kernel-rt-0:3.10.0-862.3.3.rt56.809.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-doc-0:3.10.0-862.3.3.rt56.809.el7.noarch", "product": { "name": "kernel-rt-doc-0:3.10.0-862.3.3.rt56.809.el7.noarch", "product_id": "kernel-rt-doc-0:3.10.0-862.3.3.rt56.809.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-862.3.3.rt56.809.el7.src as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.3.3.rt56.809.el7.src" }, "product_reference": "kernel-rt-0:3.10.0-862.3.3.rt56.809.el7.src", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-862.3.3.rt56.809.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.3.3.rt56.809.el7.x86_64" }, "product_reference": "kernel-rt-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:3.10.0-862.3.3.rt56.809.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-debug-0:3.10.0-862.3.3.rt56.809.el7.x86_64" }, "product_reference": "kernel-rt-debug-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.3.3.rt56.809.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.3.3.rt56.809.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64" }, "product_reference": "kernel-rt-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-doc-0:3.10.0-862.3.3.rt56.809.el7.noarch as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-doc-0:3.10.0-862.3.3.rt56.809.el7.noarch" }, "product_reference": "kernel-rt-doc-0:3.10.0-862.3.3.rt56.809.el7.noarch", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64" }, "product_reference": "kernel-rt-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64" }, "product_reference": "kernel-rt-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-0:3.10.0-862.3.3.rt56.809.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-trace-0:3.10.0-862.3.3.rt56.809.el7.x86_64" }, "product_reference": "kernel-rt-trace-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64" }, "product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64" }, "product_reference": "kernel-rt-trace-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-862.3.3.rt56.809.el7.src as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.3.3.rt56.809.el7.src" }, "product_reference": "kernel-rt-0:3.10.0-862.3.3.rt56.809.el7.src", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-862.3.3.rt56.809.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.3.3.rt56.809.el7.x86_64" }, "product_reference": "kernel-rt-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:3.10.0-862.3.3.rt56.809.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-debug-0:3.10.0-862.3.3.rt56.809.el7.x86_64" }, "product_reference": "kernel-rt-debug-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.3.3.rt56.809.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.3.3.rt56.809.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64" }, "product_reference": "kernel-rt-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-doc-0:3.10.0-862.3.3.rt56.809.el7.noarch as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-doc-0:3.10.0-862.3.3.rt56.809.el7.noarch" }, "product_reference": "kernel-rt-doc-0:3.10.0-862.3.3.rt56.809.el7.noarch", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64" }, "product_reference": "kernel-rt-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64" }, "product_reference": "kernel-rt-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-0:3.10.0-862.3.3.rt56.809.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-trace-0:3.10.0-862.3.3.rt56.809.el7.x86_64" }, "product_reference": "kernel-rt-trace-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64" }, "product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64" }, "product_reference": "kernel-rt-trace-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.5.Z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Julian Stecklina" ], "organization": "Amazon.de" }, { "names": [ "Thomas Prescher" ], "organization": "cyberus-technology.de" }, { "names": [ "Zdenek Sojka" ], "organization": "sysgo.com" } ], "cve": "CVE-2018-3665", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2018-03-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1585011" } ], "notes": [ { "category": "description", "text": "A Floating Point Unit (FPU) state information leakage flaw was found in the way the Linux kernel saved and restored the FPU state during task switch. Linux kernels that follow the \"Lazy FPU Restore\" scheme are vulnerable to the FPU state information leakage issue. An unprivileged local attacker could use this flaw to read FPU state bits by conducting targeted cache side-channel attacks, similar to the Meltdown vulnerability disclosed earlier this year.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: FPU state information leakage via lazy FPU restore", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5, 6, 7, and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 6, 7, and Red Hat Enterprise MRG 2 may address this issue.\n\nRed Hat Enterprise Linux 5 is now in Production 3 Phase of the support and\nmaintenance life cycle. This has been rated as having Moderate security\nimpact and is not currently planned to be addressed in future updates. For\nadditional information, refer to the Red Hat Enterprise Linux Life\nCycle: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.3.3.rt56.809.el7.src", "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-doc-0:3.10.0-862.3.3.rt56.809.el7.noarch", "7Server-NFV-7.5.Z:kernel-rt-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.3.3.rt56.809.el7.src", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-doc-0:3.10.0-862.3.3.rt56.809.el7.noarch", "7Server-RT-7.5.Z:kernel-rt-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-3665" }, { "category": "external", "summary": "RHBZ#1585011", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1585011" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-3665", "url": "https://www.cve.org/CVERecord?id=CVE-2018-3665" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-3665", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-3665" }, { "category": "external", "summary": "http://www.openwall.com/lists/oss-security/2018/06/15/5", "url": "http://www.openwall.com/lists/oss-security/2018/06/15/5" }, { "category": "external", "summary": "https://access.redhat.com/solutions/3485131", "url": "https://access.redhat.com/solutions/3485131" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00145.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00145.html" } ], "release_date": "2018-06-13T21:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-06-19T13:18:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.3.3.rt56.809.el7.src", "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-doc-0:3.10.0-862.3.3.rt56.809.el7.noarch", "7Server-NFV-7.5.Z:kernel-rt-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.3.3.rt56.809.el7.src", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-doc-0:3.10.0-862.3.3.rt56.809.el7.noarch", "7Server-RT-7.5.Z:kernel-rt-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:1944" }, { "category": "workaround", "details": "RHEL-7 will automatically default to (safe) \u201ceager\u201d floating point register restore on Sandy Bridge and newer Intel processors. AMD processors are not affected. You can mitigate this issue on older processors by booting the kernel with the \u0027eagerfpu=on\u0027 parameter to enable eager FPU restore mode. In this mode FPU state is saved and restored for every task/context switch regardless of whether the current process invokes FPU instructions or not. The parameter does not affect performance negatively, and can be applied with no adverse effects to processors that are not affected.", "product_ids": [ "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.3.3.rt56.809.el7.src", "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-doc-0:3.10.0-862.3.3.rt56.809.el7.noarch", "7Server-NFV-7.5.Z:kernel-rt-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.3.3.rt56.809.el7.src", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-doc-0:3.10.0-862.3.3.rt56.809.el7.noarch", "7Server-RT-7.5.Z:kernel-rt-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.3.3.rt56.809.el7.src", "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-doc-0:3.10.0-862.3.3.rt56.809.el7.noarch", "7Server-NFV-7.5.Z:kernel-rt-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.3.3.rt56.809.el7.src", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-doc-0:3.10.0-862.3.3.rt56.809.el7.noarch", "7Server-RT-7.5.Z:kernel-rt-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Kernel: FPU state information leakage via lazy FPU restore" } ] }
rhsa-2018_2164
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of Load \u0026 Store instructions (a commonly used performance optimization). It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory read from address to which a recent memory write has occurred may see an older value and subsequently cause an update into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to read privileged memory by conducting targeted cache side-channel attacks. (CVE-2018-3639, x86 AMD)\n\n* kernel: Use-after-free vulnerability in mm/mempolicy.c:do_get_mempolicy function allows local denial of service or other unspecified impact (CVE-2018-10675)\n\n* Kernel: FPU state information leakage via lazy FPU restore (CVE-2018-3665)\n\n* kernel: error in exception handling leads to DoS (CVE-2018-8897 regression) (CVE-2018-10872)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.\n\nRed Hat would like to thank Ken Johnson (Microsoft Security Response Center) and Jann Horn (Google Project Zero) for reporting CVE-2018-3639 and Julian Stecklina (Amazon.de), Thomas Prescher (cyberus-technology.de), and Zdenek Sojka (sysgo.com) for reporting CVE-2018-3665.\n\nBug Fix(es):\n\n* Previously, microcode updates on 32 and 64-bit AMD and Intel architectures were not synchronized. As a consequence, it was not possible to apply the microcode updates. This fix adds the synchronization to the microcode updates so that processors of the stated architectures receive updates at the same time. As a result, microcode updates are now synchronized. (BZ#1574592)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2018:2164", "url": "https://access.redhat.com/errata/RHSA-2018:2164" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1566890", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1566890" }, { "category": "external", "summary": "1575065", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1575065" }, { "category": "external", "summary": "1585011", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1585011" }, { "category": "external", "summary": "1596094", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1596094" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_2164.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-12-29T18:25:10+00:00", "generator": { "date": "2024-12-29T18:25:10+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.4" } }, "id": "RHSA-2018:2164", "initial_release_date": "2018-07-10T18:00:07+00:00", "revision_history": [ { "date": "2018-07-10T18:00:07+00:00", "number": "1", "summary": "Initial version" }, { "date": "2018-07-10T18:00:07+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-12-29T18:25:10+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "product": { "name": "kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "product_id": "kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:2.6.32-754.2.1.el6.noarch", "product": { "name": "kernel-doc-0:2.6.32-754.2.1.el6.noarch", "product_id": "kernel-doc-0:2.6.32-754.2.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=noarch" } } }, { "category": "product_version", "name": "kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "product": { "name": "kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "product_id": "kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "product": { "name": "kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "product_id": "kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-754.2.1.el6.x86_64", "product": { "name": "kernel-0:2.6.32-754.2.1.el6.x86_64", "product_id": "kernel-0:2.6.32-754.2.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "product_id": "kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "product": { "name": "kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "product_id": "kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-754.2.1.el6.x86_64", "product": { "name": "perf-0:2.6.32-754.2.1.el6.x86_64", "product_id": "perf-0:2.6.32-754.2.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "product_id": "kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "product": { "name": "perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "product_id": "perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "product": { "name": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "product_id": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "product": { "name": "kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "product_id": "kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-754.2.1.el6.x86_64", "product": { "name": "python-perf-0:2.6.32-754.2.1.el6.x86_64", "product_id": "python-perf-0:2.6.32-754.2.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "product": { "name": "kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "product_id": "kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "product": { "name": "kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "product_id": "kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "product": { "name": "kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "product_id": "kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=i686" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "product": { "name": "perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "product_id": "perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=i686" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "product": { "name": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "product_id": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "product_id": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-754.2.1.el6.i686", "product": { "name": "kernel-devel-0:2.6.32-754.2.1.el6.i686", "product_id": "kernel-devel-0:2.6.32-754.2.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-754.2.1.el6.i686", "product": { "name": "kernel-0:2.6.32-754.2.1.el6.i686", "product_id": "kernel-0:2.6.32-754.2.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=i686" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-754.2.1.el6.i686", "product": { "name": "kernel-headers-0:2.6.32-754.2.1.el6.i686", "product_id": "kernel-headers-0:2.6.32-754.2.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=i686" } } }, { "category": "product_version", "name": "perf-0:2.6.32-754.2.1.el6.i686", "product": { "name": "perf-0:2.6.32-754.2.1.el6.i686", "product_id": "perf-0:2.6.32-754.2.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-754.2.1.el6.i686", "product": { "name": "kernel-debug-0:2.6.32-754.2.1.el6.i686", "product_id": "kernel-debug-0:2.6.32-754.2.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=i686" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-754.2.1.el6.i686", "product": { "name": "python-perf-0:2.6.32-754.2.1.el6.i686", "product_id": "python-perf-0:2.6.32-754.2.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-754.2.1.el6.src", "product": { "name": "kernel-0:2.6.32-754.2.1.el6.src", "product_id": "kernel-0:2.6.32-754.2.1.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "python-perf-0:2.6.32-754.2.1.el6.s390x", "product": { "name": "python-perf-0:2.6.32-754.2.1.el6.s390x", "product_id": "python-perf-0:2.6.32-754.2.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "product_id": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "product": { "name": "kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "product_id": "kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "product": { "name": "perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "product_id": "perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "product": { "name": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "product_id": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "product_id": "kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "product": { "name": "kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "product_id": "kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-754.2.1.el6.s390x", "product": { "name": "kernel-devel-0:2.6.32-754.2.1.el6.s390x", "product_id": "kernel-devel-0:2.6.32-754.2.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-754.2.1.el6.s390x", "product": { "name": "kernel-0:2.6.32-754.2.1.el6.s390x", "product_id": "kernel-0:2.6.32-754.2.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "product": { "name": "kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "product_id": "kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-754.2.1.el6.s390x", "product": { "name": "kernel-headers-0:2.6.32-754.2.1.el6.s390x", "product_id": "kernel-headers-0:2.6.32-754.2.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:2.6.32-754.2.1.el6.s390x", "product": { "name": "perf-0:2.6.32-754.2.1.el6.s390x", "product_id": "perf-0:2.6.32-754.2.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "product": { "name": "kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "product_id": "kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "product": { "name": "kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "product_id": "kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-754.2.1.el6.s390x", "product": { "name": "kernel-debug-0:2.6.32-754.2.1.el6.s390x", "product_id": "kernel-debug-0:2.6.32-754.2.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "python-perf-0:2.6.32-754.2.1.el6.ppc64", "product": { "name": "python-perf-0:2.6.32-754.2.1.el6.ppc64", "product_id": "python-perf-0:2.6.32-754.2.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "product_id": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "product_id": "kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "product": { "name": "perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "product_id": "perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "product": { "name": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "product_id": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "product": { "name": "kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "product_id": "kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-754.2.1.el6.ppc64", "product": { "name": "kernel-0:2.6.32-754.2.1.el6.ppc64", "product_id": "kernel-0:2.6.32-754.2.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "product": { "name": "kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "product_id": "kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-754.2.1.el6.ppc64", "product": { "name": "perf-0:2.6.32-754.2.1.el6.ppc64", "product_id": "perf-0:2.6.32-754.2.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "product": { "name": "kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "product_id": "kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "product": { "name": "kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "product_id": "kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "product": { "name": "kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "product_id": "kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.2.1.el6.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.src" }, "product_reference": "kernel-0:2.6.32-754.2.1.el6.src", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-754.2.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-754.2.1.el6.noarch", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-754.2.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "perf-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.2.1.el6.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src" }, "product_reference": "kernel-0:2.6.32-754.2.1.el6.src", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-754.2.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-754.2.1.el6.noarch", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-754.2.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "perf-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.2.1.el6.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.src" }, "product_reference": "kernel-0:2.6.32-754.2.1.el6.src", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-754.2.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-754.2.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-754.2.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "perf-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.2.1.el6.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src" }, "product_reference": "kernel-0:2.6.32-754.2.1.el6.src", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-754.2.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-754.2.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-754.2.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "perf-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.2.1.el6.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.src" }, "product_reference": "kernel-0:2.6.32-754.2.1.el6.src", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-754.2.1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-754.2.1.el6.noarch", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-754.2.1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "perf-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.2.1.el6.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src" }, "product_reference": "kernel-0:2.6.32-754.2.1.el6.src", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-754.2.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-754.2.1.el6.noarch", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-754.2.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "perf-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.2.1.el6.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.src" }, "product_reference": "kernel-0:2.6.32-754.2.1.el6.src", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-754.2.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-754.2.1.el6.noarch", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-754.2.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "perf-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.2.1.el6.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src" }, "product_reference": "kernel-0:2.6.32-754.2.1.el6.src", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-754.2.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-754.2.1.el6.noarch", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-754.2.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "perf-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.10.z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Jann Horn" ], "organization": "Google Project Zero" }, { "names": [ "Ken Johnson" ], "organization": "Microsoft Security Response Center" } ], "cve": "CVE-2018-3639", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2018-03-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1566890" } ], "notes": [ { "category": "description", "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of Load \u0026 Store instructions (a commonly used performance optimization). It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory read from address to which a recent memory write has occurred may see an older value and subsequently cause an update into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to read privileged memory by conducting targeted cache side-channel attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: cpu: speculative store bypass", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/ssbd", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Client-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Server-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-3639" }, { "category": "external", "summary": "RHBZ#1566890", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1566890" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-3639", "url": "https://www.cve.org/CVERecord?id=CVE-2018-3639" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-3639", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-3639" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/ssbd", "url": "https://access.redhat.com/security/vulnerabilities/ssbd" }, { "category": "external", "summary": "https://bugs.chromium.org/p/project-zero/issues/detail?id=1528", "url": "https://bugs.chromium.org/p/project-zero/issues/detail?id=1528" }, { "category": "external", "summary": "https://software.intel.com/sites/default/files/managed/b9/f9/336983-Intel-Analysis-of-Speculative-Execution-Side-Channels-White-Paper.pdf", "url": "https://software.intel.com/sites/default/files/managed/b9/f9/336983-Intel-Analysis-of-Speculative-Execution-Side-Channels-White-Paper.pdf" }, { "category": "external", "summary": "https://software.intel.com/sites/default/files/managed/c5/63/336996-Speculative-Execution-Side-Channel-Mitigations.pdf", "url": "https://software.intel.com/sites/default/files/managed/c5/63/336996-Speculative-Execution-Side-Channel-Mitigations.pdf" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00115.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00115.html" } ], "release_date": "2018-05-21T21:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-07-10T18:00:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Client-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Server-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:2164" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Client-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Server-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hw: cpu: speculative store bypass" }, { "acknowledgments": [ { "names": [ "Julian Stecklina" ], "organization": "Amazon.de" }, { "names": [ "Thomas Prescher" ], "organization": "cyberus-technology.de" }, { "names": [ "Zdenek Sojka" ], "organization": "sysgo.com" } ], "cve": "CVE-2018-3665", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2018-03-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1585011" } ], "notes": [ { "category": "description", "text": "A Floating Point Unit (FPU) state information leakage flaw was found in the way the Linux kernel saved and restored the FPU state during task switch. Linux kernels that follow the \"Lazy FPU Restore\" scheme are vulnerable to the FPU state information leakage issue. An unprivileged local attacker could use this flaw to read FPU state bits by conducting targeted cache side-channel attacks, similar to the Meltdown vulnerability disclosed earlier this year.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: FPU state information leakage via lazy FPU restore", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5, 6, 7, and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 6, 7, and Red Hat Enterprise MRG 2 may address this issue.\n\nRed Hat Enterprise Linux 5 is now in Production 3 Phase of the support and\nmaintenance life cycle. This has been rated as having Moderate security\nimpact and is not currently planned to be addressed in future updates. For\nadditional information, refer to the Red Hat Enterprise Linux Life\nCycle: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Client-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Server-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-3665" }, { "category": "external", "summary": "RHBZ#1585011", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1585011" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-3665", "url": "https://www.cve.org/CVERecord?id=CVE-2018-3665" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-3665", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-3665" }, { "category": "external", "summary": "http://www.openwall.com/lists/oss-security/2018/06/15/5", "url": "http://www.openwall.com/lists/oss-security/2018/06/15/5" }, { "category": "external", "summary": "https://access.redhat.com/solutions/3485131", "url": "https://access.redhat.com/solutions/3485131" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00145.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00145.html" } ], "release_date": "2018-06-13T21:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-07-10T18:00:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Client-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Server-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:2164" }, { "category": "workaround", "details": "RHEL-7 will automatically default to (safe) \u201ceager\u201d floating point register restore on Sandy Bridge and newer Intel processors. AMD processors are not affected. You can mitigate this issue on older processors by booting the kernel with the \u0027eagerfpu=on\u0027 parameter to enable eager FPU restore mode. In this mode FPU state is saved and restored for every task/context switch regardless of whether the current process invokes FPU instructions or not. The parameter does not affect performance negatively, and can be applied with no adverse effects to processors that are not affected.", "product_ids": [ "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Client-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Server-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Client-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Server-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Kernel: FPU state information leakage via lazy FPU restore" }, { "cve": "CVE-2018-10675", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2018-05-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1575065" } ], "notes": [ { "category": "description", "text": "The do_get_mempolicy() function in mm/mempolicy.c in the Linux kernel allows local users to hit a use-after-free bug via crafted system calls and thus cause a denial of service (DoS) or possibly have unspecified other impact. Due to the nature of the flaw, privilege escalation cannot be fully ruled out.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: mm: use-after-free in do_get_mempolicy function allows local DoS or other unspecified impact", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Client-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Server-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-10675" }, { "category": "external", "summary": "RHBZ#1575065", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1575065" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-10675", "url": "https://www.cve.org/CVERecord?id=CVE-2018-10675" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-10675", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-10675" } ], "release_date": "2017-08-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-07-10T18:00:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Client-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Server-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:2164" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Client-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Server-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: mm: use-after-free in do_get_mempolicy function allows local DoS or other unspecified impact" }, { "cve": "CVE-2018-10872", "cwe": { "id": "CWE-250", "name": "Execution with Unnecessary Privileges" }, "discovery_date": "2018-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1596094" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the Linux kernel handled exceptions delivered after a stack switch operation via Mov SS or Pop SS instructions. During the stack switch operation, processor does not deliver interrupts and exceptions, they are delivered once the first instruction after the stack switch is executed. An unprivileged system user could use this flaw to crash the system kernel resulting in DoS. This CVE-2018-10872 was assigned due to regression of CVE-2018-8897 in Red Hat Enterprise Linux 6.10 GA kernel; no other versions are affected by this CVE.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: error in exception handling leads to DoS (CVE-2018-8897 regression)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Client-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Server-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-10872" }, { "category": "external", "summary": "RHBZ#1596094", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1596094" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-10872", "url": "https://www.cve.org/CVERecord?id=CVE-2018-10872" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-10872", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-10872" } ], "release_date": "2018-07-10T10:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-07-10T18:00:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Client-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Server-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:2164" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Client-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Server-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: error in exception handling leads to DoS (CVE-2018-8897 regression)" } ] }
RHSA-2019:1190
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise MRG 2.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* A flaw was found in the implementation of the \"fill buffer\", a mechanism used by modern CPUs when a cache-miss is made on L1 CPU cache. If an attacker can generate a load operation that would create a page fault, the execution will continue speculatively with incorrect data from the fill buffer while the data is fetched from higher level caches. This response time can be measured to infer data in the fill buffer. (CVE-2018-12130)\n\n* Modern Intel microprocessors implement hardware-level micro-optimizations to improve the performance of writing data back to CPU caches. The write operation is split into STA (STore Address) and STD (STore Data) sub-operations. These sub-operations allow the processor to hand-off address generation logic into these sub-operations for optimized writes. Both of these sub-operations write to a shared distributed processor structure called the \u0027processor store buffer\u0027. As a result, an unprivileged attacker could use this flaw to read private data resident within the CPU\u0027s processor store buffer. (CVE-2018-12126)\n\n* Microprocessors use a \u2018load port\u2019 subcomponent to perform load operations from memory or IO. During a load operation, the load port receives data from the memory or IO subsystem and then provides the data to the CPU registers and operations in the CPU\u2019s pipelines. Stale load operations results are stored in the \u0027load port\u0027 table until overwritten by newer operations. Certain load-port operations triggered by an attacker can be used to reveal data about previous stale requests leaking data back to the attacker via a timing side-channel. (CVE-2018-12127)\n\n* Uncacheable memory on some microprocessors utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access. (CVE-2019-11091)\n\n* kernel: Buffer overflow in firewire driver via crafted incoming packets (CVE-2016-8633)\n\n* kernel: crypto: privilege escalation in skcipher_recvmsg function (CVE-2017-13215)\n\n* Kernel: ipsec: xfrm: use-after-free leading to potential privilege escalation (CVE-2017-16939)\n\n* kernel: Out-of-bounds write via userland offsets in ebt_entry struct in netfilter/ebtables.c (CVE-2018-1068)\n\n* kernel: Use-after-free due to race condition in AF_PACKET implementation (CVE-2018-18559)\n\n* kernel: media: use-after-free in [tuner-xc2028] media driver (CVE-2016-7913)\n\n* kernel: Out-of-bounds access via an XFRM_MSG_MIGRATE xfrm Netlink message (CVE-2017-11600)\n\n* kernel: memory leak when merging buffers in SCSI IO vectors (CVE-2017-12190)\n\n* kernel: Unallocated memory access by malicious USB device via bNumInterfaces overflow (CVE-2017-17558)\n\n* Kernel: FPU state information leakage via lazy FPU restore (CVE-2018-3665)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* update the MRG 2.5.z 3.10 kernel-rt sources (BZ#1692711)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:1190", "url": "https://access.redhat.com/errata/RHSA-2019:1190" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/mds", "url": "https://access.redhat.com/security/vulnerabilities/mds" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1391490", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1391490" }, { "category": "external", "summary": "1402885", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1402885" }, { "category": "external", "summary": "1474928", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1474928" }, { "category": "external", "summary": "1495089", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1495089" }, { "category": "external", "summary": "1517220", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1517220" }, { "category": "external", "summary": "1525474", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1525474" }, { "category": "external", "summary": "1535173", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1535173" }, { "category": "external", "summary": "1552048", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1552048" }, { "category": "external", "summary": "1585011", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1585011" }, { "category": "external", "summary": "1641878", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1641878" }, { "category": "external", "summary": "1646781", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646781" }, { "category": "external", "summary": "1646784", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646784" }, { "category": "external", "summary": "1667782", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1667782" }, { "category": "external", "summary": "1692711", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1692711" }, { "category": "external", "summary": "1705312", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1705312" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_1190.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2024-11-15T03:08:33+00:00", "generator": { "date": "2024-11-15T03:08:33+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2019:1190", "initial_release_date": "2019-05-14T20:26:53+00:00", "revision_history": [ { "date": "2019-05-14T20:26:53+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-05-14T20:26:53+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T03:08:33+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat MRG Realtime for RHEL 6 Server v.2", "product": { "name": "Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_mrg:2:server:el6" } } } ], "category": "product_family", "name": "Red Hat Enterprise MRG for RHEL-6" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product": { "name": "kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_id": "kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product": { "name": "kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_id": "kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_id": "kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product": { "name": "kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_id": "kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product": { "name": "kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_id": "kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product": { "name": "kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_id": "kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product": { "name": "kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_id": "kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product": { "name": "kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_id": "kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product": { "name": "kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_id": "kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product": { "name": "kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_id": "kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product": { "name": "kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_id": "kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product": { "name": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_id": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "product": { "name": "kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "product_id": "kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "product": { "name": "kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "product_id": "kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "product": { "name": "kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "product_id": "kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src" }, "product_reference": "kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" }, "product_reference": "kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" }, "product_reference": "kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" }, "product_reference": "kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" }, "product_reference": "kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" }, "product_reference": "kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch" }, "product_reference": "kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch" }, "product_reference": "kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" }, "product_reference": "kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" }, "product_reference": "kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" }, "product_reference": "kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" }, "product_reference": "kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" }, "product_reference": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" }, "product_reference": "kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" } ] }, "vulnerabilities": [ { "cve": "CVE-2016-7913", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2016-01-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1402885" } ], "notes": [ { "category": "description", "text": "The xc2028_set_config function in drivers/media/tuners/tuner-xc2028.c in the Linux kernel before 4.6 allows local users to gain privileges or cause a denial of service (use-after-free) via vectors involving omission of the firmware name from a certain data structure. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although we believe it is unlikely.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: media: use-after-free in [tuner-xc2028] media driver", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, 6 as the code with the flaw is not present in the products listed.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG-2. Future Linux kernel updates for the respective releases might address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-7913" }, { "category": "external", "summary": "RHBZ#1402885", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1402885" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-7913", "url": "https://www.cve.org/CVERecord?id=CVE-2016-7913" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-7913", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-7913" } ], "release_date": "2016-01-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T20:26:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1190" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: media: use-after-free in [tuner-xc2028] media driver" }, { "acknowledgments": [ { "names": [ "Eyal Itkin" ] } ], "cve": "CVE-2016-8633", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2016-11-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1391490" } ], "notes": [ { "category": "description", "text": "A buffer overflow vulnerability due to a lack of input filtering of incoming fragmented datagrams was found in the IP-over-1394 driver [firewire-net] in a fragment handling code in the Linux kernel. The vulnerability exists since firewire supported IPv4, i.e. since version 2.6.31 (year 2009) till version v4.9-rc4. A maliciously formed fragment with a respectively large datagram offset would cause a memcpy() past the datagram buffer, which would cause a system panic or possible arbitrary code execution.\r\n\r\nThe flaw requires [firewire-net] module to be loaded and is remotely exploitable from connected firewire devices, but not over a local network.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Buffer overflow in firewire driver via crafted incoming packets", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 6, 7 and MRG 2.x. This issue has been rated as having Moderate security impact. Future Linux kernel updates for the respective releases might address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-8633" }, { "category": "external", "summary": "RHBZ#1391490", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1391490" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-8633", "url": "https://www.cve.org/CVERecord?id=CVE-2016-8633" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-8633", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-8633" } ], "release_date": "2016-11-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T20:26:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1190" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 5.9, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "PHYSICAL", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Buffer overflow in firewire driver via crafted incoming packets" }, { "cve": "CVE-2017-11600", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2017-07-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1474928" } ], "notes": [ { "category": "description", "text": "The xfrm_migrate() function in the net/xfrm/xfrm_policy.c file in the Linux kernel built with CONFIG_XFRM_MIGRATE does not verify if the dir parameter is less than XFRM_POLICY_MAX. This allows a local attacker to cause a denial of service (out-of-bounds access) or possibly have unspecified other impact by sending a XFRM_MSG_MIGRATE netlink message. This flaw is present in the Linux kernel since an introduction of XFRM_MSG_MIGRATE in 2.6.21-rc1, up to 4.13-rc3.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Out-of-bounds access via an XFRM_MSG_MIGRATE xfrm Netlink message", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5, 6 as the code with the flaw is not present in the products listed or is not exploitable.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2. Future kernel updates for these products may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-11600" }, { "category": "external", "summary": "RHBZ#1474928", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1474928" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-11600", "url": "https://www.cve.org/CVERecord?id=CVE-2017-11600" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-11600", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-11600" } ], "release_date": "2017-07-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T20:26:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1190" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Out-of-bounds access via an XFRM_MSG_MIGRATE xfrm Netlink message" }, { "acknowledgments": [ { "names": [ "Vitaly Mayatskih" ] } ], "cve": "CVE-2017-12190", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2017-09-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1495089" } ], "notes": [ { "category": "description", "text": "It was found that in the Linux kernel through v4.14-rc5, bio_map_user_iov() and bio_unmap_user() in \u0027block/bio.c\u0027 do unbalanced pages refcounting if IO vector has small consecutive buffers belonging to the same page. bio_add_pc_page() merges them into one, but the page reference is never dropped, causing a memory leak and possible system lockup due to out-of-memory condition.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: memory leak when merging buffers in SCSI IO vectors", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5. This is not currently planned to be addressed in future updates of the product due to its life cycle. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 6, 7 and MRG-2. Future updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-12190" }, { "category": "external", "summary": "RHBZ#1495089", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1495089" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-12190", "url": "https://www.cve.org/CVERecord?id=CVE-2017-12190" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-12190", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-12190" } ], "release_date": "2017-09-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T20:26:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1190" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: memory leak when merging buffers in SCSI IO vectors" }, { "cve": "CVE-2017-13215", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "discovery_date": "2018-01-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1535173" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u0027s skcipher component, which affects the skcipher_recvmsg function. Attackers using a specific input can lead to a privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: crypto: privilege escalation in skcipher_recvmsg function", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5 and 6, and kernel-alt packages.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 7, MRG-2 and real-time kernels.\n\nFuture Linux kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-13215" }, { "category": "external", "summary": "RHBZ#1535173", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1535173" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-13215", "url": "https://www.cve.org/CVERecord?id=CVE-2017-13215" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-13215", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-13215" } ], "release_date": "2018-01-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T20:26:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1190" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: crypto: privilege escalation in skcipher_recvmsg function" }, { "cve": "CVE-2017-16939", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2017-11-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1517220" } ], "notes": [ { "category": "description", "text": "The Linux kernel is vulerable to a use-after-free flaw when Transformation User configuration interface(CONFIG_XFRM_USER) compile-time configuration were enabled. This vulnerability occurs while closing a xfrm netlink socket in xfrm_dump_policy_done. A user/process could abuse this flaw to potentially escalate their privileges on a system.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: ipsec: xfrm: use-after-free leading to potential privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 5 and Red Hat Enterprise Linux 6.\n\nThis issue affects the version of the kernel package as shipped with Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2 may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-16939" }, { "category": "external", "summary": "RHBZ#1517220", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1517220" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-16939", "url": "https://www.cve.org/CVERecord?id=CVE-2017-16939" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-16939", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-16939" } ], "release_date": "2017-11-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T20:26:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1190" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Kernel: ipsec: xfrm: use-after-free leading to potential privilege escalation" }, { "cve": "CVE-2017-17558", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2017-12-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1525474" } ], "notes": [ { "category": "description", "text": "The usb_destroy_configuration() function, in \u0027drivers/usb/core/config.c\u0027 in the USB core subsystem, in the Linux kernel through 4.14.5 does not consider the maximum number of configurations and interfaces before attempting to release resources. This allows local users to cause a denial of service, due to out-of-bounds write access, or possibly have unspecified other impact via a crafted USB device. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although we believe it is unlikely.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Unallocated memory access by malicious USB device via bNumInterfaces overflow", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5. This is not currently planned to be addressed in future updates of the product due to its life cycle. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 6, 7, its real-time kernel, Red Hat Enterprise MRG 2, Red Hat Enterprise Linux 7 for ARM 64 and Red Hat Enterprise Linux 7 for Power 9 LE. Future Linux kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-17558" }, { "category": "external", "summary": "RHBZ#1525474", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1525474" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-17558", "url": "https://www.cve.org/CVERecord?id=CVE-2017-17558" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-17558", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-17558" } ], "release_date": "2017-12-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T20:26:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1190" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "PHYSICAL", "availabilityImpact": "HIGH", "baseScore": 6.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Unallocated memory access by malicious USB device via bNumInterfaces overflow" }, { "cve": "CVE-2018-1068", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2018-03-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1552048" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u0027s implementation of 32-bit syscall interface for bridging. This allowed a privileged user to arbitrarily write to a limited range of kernel memory.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Out-of-bounds write via userland offsets in ebt_entry struct in netfilter/ebtables.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-1068" }, { "category": "external", "summary": "RHBZ#1552048", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1552048" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-1068", "url": "https://www.cve.org/CVERecord?id=CVE-2018-1068" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1068", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1068" } ], "release_date": "2018-03-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T20:26:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1190" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Out-of-bounds write via userland offsets in ebt_entry struct in netfilter/ebtables.c" }, { "acknowledgments": [ { "names": [ "Julian Stecklina" ], "organization": "Amazon.de" }, { "names": [ "Thomas Prescher" ], "organization": "cyberus-technology.de" }, { "names": [ "Zdenek Sojka" ], "organization": "sysgo.com" } ], "cve": "CVE-2018-3665", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2018-03-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1585011" } ], "notes": [ { "category": "description", "text": "A Floating Point Unit (FPU) state information leakage flaw was found in the way the Linux kernel saved and restored the FPU state during task switch. Linux kernels that follow the \"Lazy FPU Restore\" scheme are vulnerable to the FPU state information leakage issue. An unprivileged local attacker could use this flaw to read FPU state bits by conducting targeted cache side-channel attacks, similar to the Meltdown vulnerability disclosed earlier this year.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: FPU state information leakage via lazy FPU restore", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5, 6, 7, and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 6, 7, and Red Hat Enterprise MRG 2 may address this issue.\n\nRed Hat Enterprise Linux 5 is now in Production 3 Phase of the support and\nmaintenance life cycle. This has been rated as having Moderate security\nimpact and is not currently planned to be addressed in future updates. For\nadditional information, refer to the Red Hat Enterprise Linux Life\nCycle: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-3665" }, { "category": "external", "summary": "RHBZ#1585011", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1585011" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-3665", "url": "https://www.cve.org/CVERecord?id=CVE-2018-3665" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-3665", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-3665" }, { "category": "external", "summary": "http://www.openwall.com/lists/oss-security/2018/06/15/5", "url": "http://www.openwall.com/lists/oss-security/2018/06/15/5" }, { "category": "external", "summary": "https://access.redhat.com/solutions/3485131", "url": "https://access.redhat.com/solutions/3485131" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00145.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00145.html" } ], "release_date": "2018-06-13T21:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T20:26:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1190" }, { "category": "workaround", "details": "RHEL-7 will automatically default to (safe) \u201ceager\u201d floating point register restore on Sandy Bridge and newer Intel processors. AMD processors are not affected. You can mitigate this issue on older processors by booting the kernel with the \u0027eagerfpu=on\u0027 parameter to enable eager FPU restore mode. In this mode FPU state is saved and restored for every task/context switch regardless of whether the current process invokes FPU instructions or not. The parameter does not affect performance negatively, and can be applied with no adverse effects to processors that are not affected.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Kernel: FPU state information leakage via lazy FPU restore" }, { "cve": "CVE-2018-12126", "cwe": { "id": "CWE-385", "name": "Covert Timing Channel" }, "discovery_date": "2018-11-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1646781" } ], "notes": [ { "category": "description", "text": "Modern Intel microprocessors implement hardware-level micro-optimizations to improve the performance of writing data back to CPU caches. The write operation is split into STA (STore Address) and STD (STore Data) sub-operations. These sub-operations allow the processor to hand-off address generation logic into these sub-operations for optimized writes. Both of these sub-operations write to a shared distributed processor structure called the \u0027processor store buffer\u0027. As a result, an unprivileged attacker could use this flaw to read private data resident within the CPU\u0027s processor store buffer.", "title": "Vulnerability description" }, { "category": "summary", "text": "hardware: Microarchitectural Store Buffer Data Sampling (MSBDS)", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the \u0027Vulnerability Response\u0027 URL.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-12126" }, { "category": "external", "summary": "RHBZ#1646781", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646781" }, { "category": "external", "summary": "RHSB-mds", "url": "https://access.redhat.com/security/vulnerabilities/mds" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-12126", "url": "https://www.cve.org/CVERecord?id=CVE-2018-12126" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-12126", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-12126" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html" } ], "release_date": "2019-05-14T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T20:26:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1190" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hardware: Microarchitectural Store Buffer Data Sampling (MSBDS)" }, { "cve": "CVE-2018-12127", "cwe": { "id": "CWE-385", "name": "Covert Timing Channel" }, "discovery_date": "2019-01-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1667782" } ], "notes": [ { "category": "description", "text": "Microprocessors use a \u2018load port\u2019 subcomponent to perform load operations from memory or IO. During a load operation, the load port receives data from the memory or IO subsystem and then provides the data to the CPU registers and operations in the CPU\u2019s pipelines. Stale load operations results are stored in the \u0027load port\u0027 table until overwritten by newer operations. Certain load-port operations triggered by an attacker can be used to reveal data about previous stale requests leaking data back to the attacker via a timing side-channel.", "title": "Vulnerability description" }, { "category": "summary", "text": "hardware: Micro-architectural Load Port Data Sampling - Information Leak (MLPDS)", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the \u0027Vulnerability Response\u0027 URL.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-12127" }, { "category": "external", "summary": "RHBZ#1667782", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1667782" }, { "category": "external", "summary": "RHSB-mds", "url": "https://access.redhat.com/security/vulnerabilities/mds" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-12127", "url": "https://www.cve.org/CVERecord?id=CVE-2018-12127" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-12127", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-12127" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html" } ], "release_date": "2019-05-14T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T20:26:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1190" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hardware: Micro-architectural Load Port Data Sampling - Information Leak (MLPDS)" }, { "cve": "CVE-2018-12130", "cwe": { "id": "CWE-226", "name": "Sensitive Information in Resource Not Removed Before Reuse" }, "discovery_date": "2018-11-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1646784" } ], "notes": [ { "category": "description", "text": "A flaw was found in the implementation of the \"fill buffer\", a mechanism used by modern CPUs when a cache-miss is made on L1 CPU cache. If an attacker can generate a load operation that would create a page fault, the execution will continue speculatively with incorrect data from the fill buffer while the data is fetched from higher level caches. This response time can be measured to infer data in the fill buffer.", "title": "Vulnerability description" }, { "category": "summary", "text": "hardware: Microarchitectural Fill Buffer Data Sampling (MFBDS)", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the \u0027Vulnerability Response\u0027 URL.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-12130" }, { "category": "external", "summary": "RHBZ#1646784", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646784" }, { "category": "external", "summary": "RHSB-mds", "url": "https://access.redhat.com/security/vulnerabilities/mds" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-12130", "url": "https://www.cve.org/CVERecord?id=CVE-2018-12130" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-12130", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-12130" } ], "release_date": "2019-05-14T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T20:26:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1190" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hardware: Microarchitectural Fill Buffer Data Sampling (MFBDS)" }, { "cve": "CVE-2018-18559", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2018-10-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1641878" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw can occur in the Linux kernel due to a race condition between packet_do_bind() and packet_notifier() functions called for an AF_PACKET socket. An unprivileged, local user could use this flaw to induce kernel memory corruption on the system, leading to an unresponsive system or to a crash. Due to the nature of the flaw, privilege escalation cannot be fully ruled out.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Use-after-free due to race condition in AF_PACKET implementation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-18559" }, { "category": "external", "summary": "RHBZ#1641878", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1641878" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-18559", "url": "https://www.cve.org/CVERecord?id=CVE-2018-18559" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-18559", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-18559" }, { "category": "external", "summary": "https://blogs.securiteam.com/index.php/archives/3731", "url": "https://blogs.securiteam.com/index.php/archives/3731" } ], "release_date": "2018-06-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T20:26:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1190" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Use-after-free due to race condition in AF_PACKET implementation" }, { "cve": "CVE-2019-11091", "cwe": { "id": "CWE-385", "name": "Covert Timing Channel" }, "discovery_date": "2018-11-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1705312" } ], "notes": [ { "category": "description", "text": "Uncacheable memory on some microprocessors utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access.", "title": "Vulnerability description" }, { "category": "summary", "text": "hardware: Microarchitectural Data Sampling Uncacheable Memory (MDSUM)", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the \u0027Vulnerability Response\u0027 URL.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11091" }, { "category": "external", "summary": "RHBZ#1705312", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1705312" }, { "category": "external", "summary": "RHSB-mds", "url": "https://access.redhat.com/security/vulnerabilities/mds" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11091", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11091" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11091", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11091" } ], "release_date": "2019-05-14T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T20:26:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1190" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 3.8, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hardware: Microarchitectural Data Sampling Uncacheable Memory (MDSUM)" } ] }
rhsa-2018:2165
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel-rt packages that fix two security issues and add one enhancement are now available for Red Hat Enterprise MRG 2.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: Buffer over-read in keyring subsystem allows exposing potentially sensitive information to local attacker (CVE-2017-13305)\n\n* Kernel: FPU state information leakage via lazy FPU restore (CVE-2018-3665)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.\n\nRed Hat would like to thank Julian Stecklina (Amazon.de), Thomas Prescher (cyberus-technology.de), and Zdenek Sojka (sysgo.com) for reporting CVE-2018-3665.\n\nEnhancement(s):\n\n* The kernel-rt packages have been upgraded to version 3.10.0-693.35.1.rt56.623, which provides a number of bug fixes over the previous version. (BZ#1579972)\n\nUsers of kernel-rt are advised to upgrade to these updated packages, which add this enhancement.\n\nThe system must be rebooted for this update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2018:2165", "url": "https://access.redhat.com/errata/RHSA-2018:2165" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1579972", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1579972" }, { "category": "external", "summary": "1581637", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1581637" }, { "category": "external", "summary": "1585011", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1585011" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_2165.json" } ], "title": "Red Hat Security Advisory: kernel-rt security, and enhancement update", "tracking": { "current_release_date": "2024-11-15T02:10:53+00:00", "generator": { "date": "2024-11-15T02:10:53+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2018:2165", "initial_release_date": "2018-07-10T17:17:25+00:00", "revision_history": [ { "date": "2018-07-10T17:17:25+00:00", "number": "1", "summary": "Initial version" }, { "date": "2018-07-10T17:17:25+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T02:10:53+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat MRG Realtime for RHEL 6 Server v.2", "product": { "name": "Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_mrg:2:server:el6" } } } ], "category": "product_family", "name": "Red Hat Enterprise MRG for RHEL-6" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-trace-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "product": { "name": "kernel-rt-trace-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "product_id": "kernel-rt-trace-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "product": { "name": "kernel-rt-vanilla-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "product_id": "kernel-rt-vanilla-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "product": { "name": "kernel-rt-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "product_id": "kernel-rt-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "product": { "name": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "product_id": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-trace-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "product": { "name": "kernel-rt-trace-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "product_id": "kernel-rt-trace-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-trace-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "product": { "name": "kernel-rt-trace-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "product_id": "kernel-rt-trace-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "product": { "name": "kernel-rt-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "product_id": "kernel-rt-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "product_id": "kernel-rt-debug-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "product": { "name": "kernel-rt-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "product_id": "kernel-rt-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "product": { "name": "kernel-rt-vanilla-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "product_id": "kernel-rt-vanilla-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debug-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "product": { "name": "kernel-rt-debug-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "product_id": "kernel-rt-debug-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "product": { "name": "kernel-rt-debug-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "product_id": "kernel-rt-debug-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-firmware-1:3.10.0-693.35.1.rt56.625.el6rt.noarch", "product": { "name": "kernel-rt-firmware-1:3.10.0-693.35.1.rt56.625.el6rt.noarch", "product_id": "kernel-rt-firmware-1:3.10.0-693.35.1.rt56.625.el6rt.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-doc-1:3.10.0-693.35.1.rt56.625.el6rt.noarch", "product": { "name": "kernel-rt-doc-1:3.10.0-693.35.1.rt56.625.el6rt.noarch", "product_id": "kernel-rt-doc-1:3.10.0-693.35.1.rt56.625.el6rt.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-1:3.10.0-693.35.1.rt56.625.el6rt.src", "product": { "name": "kernel-rt-1:3.10.0-693.35.1.rt56.625.el6rt.src", "product_id": "kernel-rt-1:3.10.0-693.35.1.rt56.625.el6rt.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-1:3.10.0-693.35.1.rt56.625.el6rt.src as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.35.1.rt56.625.el6rt.src" }, "product_reference": "kernel-rt-1:3.10.0-693.35.1.rt56.625.el6rt.src", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64" }, "product_reference": "kernel-rt-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64" }, "product_reference": "kernel-rt-debug-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64" }, "product_reference": "kernel-rt-debug-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64" }, "product_reference": "kernel-rt-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64" }, "product_reference": "kernel-rt-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-doc-1:3.10.0-693.35.1.rt56.625.el6rt.noarch as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.35.1.rt56.625.el6rt.noarch" }, "product_reference": "kernel-rt-doc-1:3.10.0-693.35.1.rt56.625.el6rt.noarch", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-firmware-1:3.10.0-693.35.1.rt56.625.el6rt.noarch as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.35.1.rt56.625.el6rt.noarch" }, "product_reference": "kernel-rt-firmware-1:3.10.0-693.35.1.rt56.625.el6rt.noarch", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64" }, "product_reference": "kernel-rt-trace-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64" }, "product_reference": "kernel-rt-trace-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64" }, "product_reference": "kernel-rt-trace-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64" }, "product_reference": "kernel-rt-vanilla-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64" }, "product_reference": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64" }, "product_reference": "kernel-rt-vanilla-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-13305", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2018-04-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1581637" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u0027s implementation of valid_master_desc() in which a memory buffer would be compared to a userspace value with an incorrect size of comparison. By bruteforcing the comparison, an attacker could determine what was in memory after the description and possibly obtain sensitive information from kernel memory.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Buffer over-read in keyring subsystem allows exposing potentially sensitive information to local attacker", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.35.1.rt56.625.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.35.1.rt56.625.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.35.1.rt56.625.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-13305" }, { "category": "external", "summary": "RHBZ#1581637", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1581637" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-13305", "url": "https://www.cve.org/CVERecord?id=CVE-2017-13305" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-13305", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-13305" } ], "release_date": "2017-06-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-07-10T17:17:25+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.35.1.rt56.625.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.35.1.rt56.625.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.35.1.rt56.625.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:2165" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.35.1.rt56.625.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.35.1.rt56.625.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.35.1.rt56.625.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Buffer over-read in keyring subsystem allows exposing potentially sensitive information to local attacker" }, { "acknowledgments": [ { "names": [ "Julian Stecklina" ], "organization": "Amazon.de" }, { "names": [ "Thomas Prescher" ], "organization": "cyberus-technology.de" }, { "names": [ "Zdenek Sojka" ], "organization": "sysgo.com" } ], "cve": "CVE-2018-3665", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2018-03-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1585011" } ], "notes": [ { "category": "description", "text": "A Floating Point Unit (FPU) state information leakage flaw was found in the way the Linux kernel saved and restored the FPU state during task switch. Linux kernels that follow the \"Lazy FPU Restore\" scheme are vulnerable to the FPU state information leakage issue. An unprivileged local attacker could use this flaw to read FPU state bits by conducting targeted cache side-channel attacks, similar to the Meltdown vulnerability disclosed earlier this year.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: FPU state information leakage via lazy FPU restore", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5, 6, 7, and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 6, 7, and Red Hat Enterprise MRG 2 may address this issue.\n\nRed Hat Enterprise Linux 5 is now in Production 3 Phase of the support and\nmaintenance life cycle. This has been rated as having Moderate security\nimpact and is not currently planned to be addressed in future updates. For\nadditional information, refer to the Red Hat Enterprise Linux Life\nCycle: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.35.1.rt56.625.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.35.1.rt56.625.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.35.1.rt56.625.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-3665" }, { "category": "external", "summary": "RHBZ#1585011", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1585011" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-3665", "url": "https://www.cve.org/CVERecord?id=CVE-2018-3665" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-3665", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-3665" }, { "category": "external", "summary": "http://www.openwall.com/lists/oss-security/2018/06/15/5", "url": "http://www.openwall.com/lists/oss-security/2018/06/15/5" }, { "category": "external", "summary": "https://access.redhat.com/solutions/3485131", "url": "https://access.redhat.com/solutions/3485131" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00145.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00145.html" } ], "release_date": "2018-06-13T21:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-07-10T17:17:25+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.35.1.rt56.625.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.35.1.rt56.625.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.35.1.rt56.625.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:2165" }, { "category": "workaround", "details": "RHEL-7 will automatically default to (safe) \u201ceager\u201d floating point register restore on Sandy Bridge and newer Intel processors. AMD processors are not affected. You can mitigate this issue on older processors by booting the kernel with the \u0027eagerfpu=on\u0027 parameter to enable eager FPU restore mode. In this mode FPU state is saved and restored for every task/context switch regardless of whether the current process invokes FPU instructions or not. The parameter does not affect performance negatively, and can be applied with no adverse effects to processors that are not affected.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.35.1.rt56.625.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.35.1.rt56.625.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.35.1.rt56.625.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.35.1.rt56.625.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.35.1.rt56.625.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.35.1.rt56.625.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Kernel: FPU state information leakage via lazy FPU restore" } ] }
rhsa-2018:1852
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* Kernel: FPU state information leakage via lazy FPU restore (CVE-2018-3665)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.\n\nRed Hat would like to thank Julian Stecklina (Amazon.de), Thomas Prescher (cyberus-technology.de), and Zdenek Sojka (sysgo.com) for reporting this issue.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2018:1852", "url": "https://access.redhat.com/errata/RHSA-2018:1852" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/solutions/3485131", "url": "https://access.redhat.com/solutions/3485131" }, { "category": "external", "summary": "1585011", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1585011" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_1852.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-15T02:10:45+00:00", "generator": { "date": "2024-11-15T02:10:45+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2018:1852", "initial_release_date": "2018-06-14T20:19:17+00:00", "revision_history": [ { "date": "2018-06-14T20:19:17+00:00", "number": "1", "summary": "Initial version" }, { "date": "2018-06-14T20:19:17+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T02:10:45+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "perf-0:3.10.0-862.3.3.el7.x86_64", "product": { "name": "perf-0:3.10.0-862.3.3.el7.x86_64", "product_id": "perf-0:3.10.0-862.3.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "product": { "name": "kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "product_id": "kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "product": { "name": "kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "product_id": "kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-862.3.3.el7.x86_64", "product": { "name": "python-perf-0:3.10.0-862.3.3.el7.x86_64", "product_id": "python-perf-0:3.10.0-862.3.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "product": { "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "product_id": "perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "product": { "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "product_id": "kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "product_id": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "product": { "name": "kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "product_id": "kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "product_id": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "product": { "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "product_id": "kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "product": { "name": "kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "product_id": "kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "product": { "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "product_id": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-862.3.3.el7.x86_64", "product": { "name": "kernel-0:3.10.0-862.3.3.el7.x86_64", "product_id": "kernel-0:3.10.0-862.3.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "product": { "name": "kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "product_id": "kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "product_id": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:3.10.0-862.3.3.el7.noarch", "product": { "name": "kernel-doc-0:3.10.0-862.3.3.el7.noarch", "product_id": "kernel-doc-0:3.10.0-862.3.3.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=noarch" } } }, { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-862.3.3.el7.src", "product": { "name": "kernel-0:3.10.0-862.3.3.el7.src", "product_id": "kernel-0:3.10.0-862.3.3.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-0:3.10.0-862.3.3.el7.s390x", "product": { "name": "kernel-devel-0:3.10.0-862.3.3.el7.s390x", "product_id": "kernel-devel-0:3.10.0-862.3.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "product": { "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "product_id": "kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "product": { "name": "kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "product_id": "kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:3.10.0-862.3.3.el7.s390x", "product": { "name": "perf-0:3.10.0-862.3.3.el7.s390x", "product_id": "perf-0:3.10.0-862.3.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "product": { "name": "kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "product_id": "kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "product": { "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "product_id": "perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-862.3.3.el7.s390x", "product": { "name": "python-perf-0:3.10.0-862.3.3.el7.s390x", "product_id": "python-perf-0:3.10.0-862.3.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-862.3.3.el7.s390x", "product": { "name": "kernel-debug-0:3.10.0-862.3.3.el7.s390x", "product_id": "kernel-debug-0:3.10.0-862.3.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "product": { "name": "kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "product_id": "kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "product": { "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "product_id": "kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "product_id": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "product": { "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "product_id": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-862.3.3.el7.s390x", "product": { "name": "kernel-headers-0:3.10.0-862.3.3.el7.s390x", "product_id": "kernel-headers-0:3.10.0-862.3.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "product_id": "kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-862.3.3.el7.s390x", "product": { "name": "kernel-0:3.10.0-862.3.3.el7.s390x", "product_id": "kernel-0:3.10.0-862.3.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "product": { "name": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "product_id": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "product": { "name": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "product_id": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "product": { "name": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "product_id": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "product": { "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "product_id": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-862.3.3.el7.ppc64", "product": { "name": "perf-0:3.10.0-862.3.3.el7.ppc64", "product_id": "perf-0:3.10.0-862.3.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "product": { "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "product_id": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-862.3.3.el7.ppc64", "product": { "name": "python-perf-0:3.10.0-862.3.3.el7.ppc64", "product_id": "python-perf-0:3.10.0-862.3.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "product": { "name": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "product_id": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "product": { "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "product_id": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "product_id": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "product": { "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "product_id": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "product": { "name": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "product_id": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "product_id": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "product": { "name": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "product_id": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-862.3.3.el7.ppc64", "product": { "name": "kernel-0:3.10.0-862.3.3.el7.ppc64", "product_id": "kernel-0:3.10.0-862.3.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "product_id": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "product": { "name": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "product_id": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "product": { "name": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "product_id": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "product": { "name": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "product_id": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:3.10.0-862.3.3.el7.ppc64le", "product": { "name": "perf-0:3.10.0-862.3.3.el7.ppc64le", "product_id": "perf-0:3.10.0-862.3.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "product": { "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "product_id": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-862.3.3.el7.ppc64le", "product": { "name": "python-perf-0:3.10.0-862.3.3.el7.ppc64le", "product_id": "python-perf-0:3.10.0-862.3.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "product": { "name": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "product_id": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "product": { "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "product_id": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "product_id": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "product": { "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "product_id": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "product": { "name": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "product_id": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "product_id": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "product": { "name": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "product_id": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-862.3.3.el7.ppc64le", "product": { "name": "kernel-0:3.10.0-862.3.3.el7.ppc64le", "product_id": "kernel-0:3.10.0-862.3.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "product": { "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "product_id": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "product_id": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.src", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-862.3.3.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-862.3.3.el7.noarch", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "perf-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "perf-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "perf-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.src", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-862.3.3.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-862.3.3.el7.noarch", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "perf-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "perf-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "perf-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.src as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.src", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-862.3.3.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-862.3.3.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "perf-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "perf-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "perf-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.src", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-862.3.3.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-862.3.3.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "perf-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "perf-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "perf-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.src", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-862.3.3.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-862.3.3.el7.noarch", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "perf-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "perf-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "perf-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.src as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.src", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-862.3.3.el7.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-862.3.3.el7.noarch", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "perf-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "perf-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "perf-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.src", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-862.3.3.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-862.3.3.el7.noarch", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "perf-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "perf-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "perf-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.src as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.src", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-862.3.3.el7.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-862.3.3.el7.noarch", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "perf-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "perf-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "perf-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.src", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-862.3.3.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-862.3.3.el7.noarch", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "perf-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "perf-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "perf-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.src", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-862.3.3.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-862.3.3.el7.noarch", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "perf-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "perf-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "perf-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Julian Stecklina" ], "organization": "Amazon.de" }, { "names": [ "Thomas Prescher" ], "organization": "cyberus-technology.de" }, { "names": [ "Zdenek Sojka" ], "organization": "sysgo.com" } ], "cve": "CVE-2018-3665", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2018-03-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1585011" } ], "notes": [ { "category": "description", "text": "A Floating Point Unit (FPU) state information leakage flaw was found in the way the Linux kernel saved and restored the FPU state during task switch. Linux kernels that follow the \"Lazy FPU Restore\" scheme are vulnerable to the FPU state information leakage issue. An unprivileged local attacker could use this flaw to read FPU state bits by conducting targeted cache side-channel attacks, similar to the Meltdown vulnerability disclosed earlier this year.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: FPU state information leakage via lazy FPU restore", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5, 6, 7, and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 6, 7, and Red Hat Enterprise MRG 2 may address this issue.\n\nRed Hat Enterprise Linux 5 is now in Production 3 Phase of the support and\nmaintenance life cycle. This has been rated as having Moderate security\nimpact and is not currently planned to be addressed in future updates. For\nadditional information, refer to the Red Hat Enterprise Linux Life\nCycle: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src", "7Client-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src", "7Server-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src", "7Workstation-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-3665" }, { "category": "external", "summary": "RHBZ#1585011", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1585011" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-3665", "url": "https://www.cve.org/CVERecord?id=CVE-2018-3665" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-3665", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-3665" }, { "category": "external", "summary": "http://www.openwall.com/lists/oss-security/2018/06/15/5", "url": "http://www.openwall.com/lists/oss-security/2018/06/15/5" }, { "category": "external", "summary": "https://access.redhat.com/solutions/3485131", "url": "https://access.redhat.com/solutions/3485131" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00145.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00145.html" } ], "release_date": "2018-06-13T21:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-06-14T20:19:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src", "7Client-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src", "7Server-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src", "7Workstation-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:1852" }, { "category": "workaround", "details": "RHEL-7 will automatically default to (safe) \u201ceager\u201d floating point register restore on Sandy Bridge and newer Intel processors. AMD processors are not affected. You can mitigate this issue on older processors by booting the kernel with the \u0027eagerfpu=on\u0027 parameter to enable eager FPU restore mode. In this mode FPU state is saved and restored for every task/context switch regardless of whether the current process invokes FPU instructions or not. The parameter does not affect performance negatively, and can be applied with no adverse effects to processors that are not affected.", "product_ids": [ "7Client-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src", "7Client-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src", "7Server-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src", "7Workstation-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7Client-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src", "7Client-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src", "7Server-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src", "7Workstation-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Kernel: FPU state information leakage via lazy FPU restore" } ] }
rhsa-2018_1852
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* Kernel: FPU state information leakage via lazy FPU restore (CVE-2018-3665)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.\n\nRed Hat would like to thank Julian Stecklina (Amazon.de), Thomas Prescher (cyberus-technology.de), and Zdenek Sojka (sysgo.com) for reporting this issue.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2018:1852", "url": "https://access.redhat.com/errata/RHSA-2018:1852" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/solutions/3485131", "url": "https://access.redhat.com/solutions/3485131" }, { "category": "external", "summary": "1585011", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1585011" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_1852.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-15T02:10:45+00:00", "generator": { "date": "2024-11-15T02:10:45+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2018:1852", "initial_release_date": "2018-06-14T20:19:17+00:00", "revision_history": [ { "date": "2018-06-14T20:19:17+00:00", "number": "1", "summary": "Initial version" }, { "date": "2018-06-14T20:19:17+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T02:10:45+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "perf-0:3.10.0-862.3.3.el7.x86_64", "product": { "name": "perf-0:3.10.0-862.3.3.el7.x86_64", "product_id": "perf-0:3.10.0-862.3.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "product": { "name": "kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "product_id": "kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "product": { "name": "kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "product_id": "kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-862.3.3.el7.x86_64", "product": { "name": "python-perf-0:3.10.0-862.3.3.el7.x86_64", "product_id": "python-perf-0:3.10.0-862.3.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "product": { "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "product_id": "perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "product": { "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "product_id": "kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "product_id": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "product": { "name": "kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "product_id": "kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "product_id": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "product": { "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "product_id": "kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "product": { "name": "kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "product_id": "kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "product": { "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "product_id": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-862.3.3.el7.x86_64", "product": { "name": "kernel-0:3.10.0-862.3.3.el7.x86_64", "product_id": "kernel-0:3.10.0-862.3.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "product": { "name": "kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "product_id": "kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "product_id": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:3.10.0-862.3.3.el7.noarch", "product": { "name": "kernel-doc-0:3.10.0-862.3.3.el7.noarch", "product_id": "kernel-doc-0:3.10.0-862.3.3.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=noarch" } } }, { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-862.3.3.el7.src", "product": { "name": "kernel-0:3.10.0-862.3.3.el7.src", "product_id": "kernel-0:3.10.0-862.3.3.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-0:3.10.0-862.3.3.el7.s390x", "product": { "name": "kernel-devel-0:3.10.0-862.3.3.el7.s390x", "product_id": "kernel-devel-0:3.10.0-862.3.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "product": { "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "product_id": "kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "product": { "name": "kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "product_id": "kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:3.10.0-862.3.3.el7.s390x", "product": { "name": "perf-0:3.10.0-862.3.3.el7.s390x", "product_id": "perf-0:3.10.0-862.3.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "product": { "name": "kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "product_id": "kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "product": { "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "product_id": "perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-862.3.3.el7.s390x", "product": { "name": "python-perf-0:3.10.0-862.3.3.el7.s390x", "product_id": "python-perf-0:3.10.0-862.3.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-862.3.3.el7.s390x", "product": { "name": "kernel-debug-0:3.10.0-862.3.3.el7.s390x", "product_id": "kernel-debug-0:3.10.0-862.3.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "product": { "name": "kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "product_id": "kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "product": { "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "product_id": "kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "product_id": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "product": { "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "product_id": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-862.3.3.el7.s390x", "product": { "name": "kernel-headers-0:3.10.0-862.3.3.el7.s390x", "product_id": "kernel-headers-0:3.10.0-862.3.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "product_id": "kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-862.3.3.el7.s390x", "product": { "name": "kernel-0:3.10.0-862.3.3.el7.s390x", "product_id": "kernel-0:3.10.0-862.3.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "product": { "name": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "product_id": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "product": { "name": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "product_id": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "product": { "name": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "product_id": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "product": { "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "product_id": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-862.3.3.el7.ppc64", "product": { "name": "perf-0:3.10.0-862.3.3.el7.ppc64", "product_id": "perf-0:3.10.0-862.3.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "product": { "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "product_id": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-862.3.3.el7.ppc64", "product": { "name": "python-perf-0:3.10.0-862.3.3.el7.ppc64", "product_id": "python-perf-0:3.10.0-862.3.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "product": { "name": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "product_id": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "product": { "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "product_id": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "product_id": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "product": { "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "product_id": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "product": { "name": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "product_id": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "product_id": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "product": { "name": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "product_id": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-862.3.3.el7.ppc64", "product": { "name": "kernel-0:3.10.0-862.3.3.el7.ppc64", "product_id": "kernel-0:3.10.0-862.3.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "product_id": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "product": { "name": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "product_id": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "product": { "name": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "product_id": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "product": { "name": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "product_id": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:3.10.0-862.3.3.el7.ppc64le", "product": { "name": "perf-0:3.10.0-862.3.3.el7.ppc64le", "product_id": "perf-0:3.10.0-862.3.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "product": { "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "product_id": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-862.3.3.el7.ppc64le", "product": { "name": "python-perf-0:3.10.0-862.3.3.el7.ppc64le", "product_id": "python-perf-0:3.10.0-862.3.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "product": { "name": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "product_id": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "product": { "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "product_id": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "product_id": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "product": { "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "product_id": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "product": { "name": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "product_id": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "product_id": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "product": { "name": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "product_id": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-862.3.3.el7.ppc64le", "product": { "name": "kernel-0:3.10.0-862.3.3.el7.ppc64le", "product_id": "kernel-0:3.10.0-862.3.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "product": { "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "product_id": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "product_id": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.src", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-862.3.3.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-862.3.3.el7.noarch", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "perf-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "perf-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "perf-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.src", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-862.3.3.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-862.3.3.el7.noarch", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "perf-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "perf-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "perf-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.src as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.src", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-862.3.3.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-862.3.3.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "perf-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "perf-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "perf-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.src", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-862.3.3.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-862.3.3.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "perf-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "perf-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "perf-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.src", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-862.3.3.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-862.3.3.el7.noarch", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "perf-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "perf-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "perf-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.src as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.src", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-862.3.3.el7.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-862.3.3.el7.noarch", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "perf-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "perf-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "perf-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.src", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-862.3.3.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-862.3.3.el7.noarch", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "perf-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "perf-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "perf-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.src as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.src", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-862.3.3.el7.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-862.3.3.el7.noarch", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "perf-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "perf-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "perf-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.src", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-862.3.3.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-862.3.3.el7.noarch", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "perf-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "perf-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "perf-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.src", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-862.3.3.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-862.3.3.el7.noarch", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "perf-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "perf-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "perf-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Julian Stecklina" ], "organization": "Amazon.de" }, { "names": [ "Thomas Prescher" ], "organization": "cyberus-technology.de" }, { "names": [ "Zdenek Sojka" ], "organization": "sysgo.com" } ], "cve": "CVE-2018-3665", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2018-03-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1585011" } ], "notes": [ { "category": "description", "text": "A Floating Point Unit (FPU) state information leakage flaw was found in the way the Linux kernel saved and restored the FPU state during task switch. Linux kernels that follow the \"Lazy FPU Restore\" scheme are vulnerable to the FPU state information leakage issue. An unprivileged local attacker could use this flaw to read FPU state bits by conducting targeted cache side-channel attacks, similar to the Meltdown vulnerability disclosed earlier this year.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: FPU state information leakage via lazy FPU restore", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5, 6, 7, and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 6, 7, and Red Hat Enterprise MRG 2 may address this issue.\n\nRed Hat Enterprise Linux 5 is now in Production 3 Phase of the support and\nmaintenance life cycle. This has been rated as having Moderate security\nimpact and is not currently planned to be addressed in future updates. For\nadditional information, refer to the Red Hat Enterprise Linux Life\nCycle: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src", "7Client-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src", "7Server-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src", "7Workstation-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-3665" }, { "category": "external", "summary": "RHBZ#1585011", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1585011" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-3665", "url": "https://www.cve.org/CVERecord?id=CVE-2018-3665" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-3665", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-3665" }, { "category": "external", "summary": "http://www.openwall.com/lists/oss-security/2018/06/15/5", "url": "http://www.openwall.com/lists/oss-security/2018/06/15/5" }, { "category": "external", "summary": "https://access.redhat.com/solutions/3485131", "url": "https://access.redhat.com/solutions/3485131" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00145.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00145.html" } ], "release_date": "2018-06-13T21:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-06-14T20:19:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src", "7Client-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src", "7Server-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src", "7Workstation-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:1852" }, { "category": "workaround", "details": "RHEL-7 will automatically default to (safe) \u201ceager\u201d floating point register restore on Sandy Bridge and newer Intel processors. AMD processors are not affected. You can mitigate this issue on older processors by booting the kernel with the \u0027eagerfpu=on\u0027 parameter to enable eager FPU restore mode. In this mode FPU state is saved and restored for every task/context switch regardless of whether the current process invokes FPU instructions or not. The parameter does not affect performance negatively, and can be applied with no adverse effects to processors that are not affected.", "product_ids": [ "7Client-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src", "7Client-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src", "7Server-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src", "7Workstation-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7Client-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src", "7Client-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src", "7Server-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src", "7Workstation-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Kernel: FPU state information leakage via lazy FPU restore" } ] }
rhsa-2018_2165
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel-rt packages that fix two security issues and add one enhancement are now available for Red Hat Enterprise MRG 2.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: Buffer over-read in keyring subsystem allows exposing potentially sensitive information to local attacker (CVE-2017-13305)\n\n* Kernel: FPU state information leakage via lazy FPU restore (CVE-2018-3665)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.\n\nRed Hat would like to thank Julian Stecklina (Amazon.de), Thomas Prescher (cyberus-technology.de), and Zdenek Sojka (sysgo.com) for reporting CVE-2018-3665.\n\nEnhancement(s):\n\n* The kernel-rt packages have been upgraded to version 3.10.0-693.35.1.rt56.623, which provides a number of bug fixes over the previous version. (BZ#1579972)\n\nUsers of kernel-rt are advised to upgrade to these updated packages, which add this enhancement.\n\nThe system must be rebooted for this update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2018:2165", "url": "https://access.redhat.com/errata/RHSA-2018:2165" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1579972", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1579972" }, { "category": "external", "summary": "1581637", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1581637" }, { "category": "external", "summary": "1585011", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1585011" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_2165.json" } ], "title": "Red Hat Security Advisory: kernel-rt security, and enhancement update", "tracking": { "current_release_date": "2024-11-15T02:10:53+00:00", "generator": { "date": "2024-11-15T02:10:53+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2018:2165", "initial_release_date": "2018-07-10T17:17:25+00:00", "revision_history": [ { "date": "2018-07-10T17:17:25+00:00", "number": "1", "summary": "Initial version" }, { "date": "2018-07-10T17:17:25+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T02:10:53+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat MRG Realtime for RHEL 6 Server v.2", "product": { "name": "Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_mrg:2:server:el6" } } } ], "category": "product_family", "name": "Red Hat Enterprise MRG for RHEL-6" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-trace-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "product": { "name": "kernel-rt-trace-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "product_id": "kernel-rt-trace-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "product": { "name": "kernel-rt-vanilla-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "product_id": "kernel-rt-vanilla-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "product": { "name": "kernel-rt-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "product_id": "kernel-rt-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "product": { "name": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "product_id": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-trace-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "product": { "name": "kernel-rt-trace-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "product_id": "kernel-rt-trace-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-trace-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "product": { "name": "kernel-rt-trace-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "product_id": "kernel-rt-trace-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "product": { "name": "kernel-rt-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "product_id": "kernel-rt-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "product_id": "kernel-rt-debug-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "product": { "name": "kernel-rt-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "product_id": "kernel-rt-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "product": { "name": "kernel-rt-vanilla-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "product_id": "kernel-rt-vanilla-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debug-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "product": { "name": "kernel-rt-debug-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "product_id": "kernel-rt-debug-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "product": { "name": "kernel-rt-debug-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "product_id": "kernel-rt-debug-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-firmware-1:3.10.0-693.35.1.rt56.625.el6rt.noarch", "product": { "name": "kernel-rt-firmware-1:3.10.0-693.35.1.rt56.625.el6rt.noarch", "product_id": "kernel-rt-firmware-1:3.10.0-693.35.1.rt56.625.el6rt.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-doc-1:3.10.0-693.35.1.rt56.625.el6rt.noarch", "product": { "name": "kernel-rt-doc-1:3.10.0-693.35.1.rt56.625.el6rt.noarch", "product_id": "kernel-rt-doc-1:3.10.0-693.35.1.rt56.625.el6rt.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-1:3.10.0-693.35.1.rt56.625.el6rt.src", "product": { "name": "kernel-rt-1:3.10.0-693.35.1.rt56.625.el6rt.src", "product_id": "kernel-rt-1:3.10.0-693.35.1.rt56.625.el6rt.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-1:3.10.0-693.35.1.rt56.625.el6rt.src as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.35.1.rt56.625.el6rt.src" }, "product_reference": "kernel-rt-1:3.10.0-693.35.1.rt56.625.el6rt.src", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64" }, "product_reference": "kernel-rt-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64" }, "product_reference": "kernel-rt-debug-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64" }, "product_reference": "kernel-rt-debug-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64" }, "product_reference": "kernel-rt-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64" }, "product_reference": "kernel-rt-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-doc-1:3.10.0-693.35.1.rt56.625.el6rt.noarch as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.35.1.rt56.625.el6rt.noarch" }, "product_reference": "kernel-rt-doc-1:3.10.0-693.35.1.rt56.625.el6rt.noarch", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-firmware-1:3.10.0-693.35.1.rt56.625.el6rt.noarch as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.35.1.rt56.625.el6rt.noarch" }, "product_reference": "kernel-rt-firmware-1:3.10.0-693.35.1.rt56.625.el6rt.noarch", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64" }, "product_reference": "kernel-rt-trace-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64" }, "product_reference": "kernel-rt-trace-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64" }, "product_reference": "kernel-rt-trace-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64" }, "product_reference": "kernel-rt-vanilla-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64" }, "product_reference": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64" }, "product_reference": "kernel-rt-vanilla-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-13305", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2018-04-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1581637" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u0027s implementation of valid_master_desc() in which a memory buffer would be compared to a userspace value with an incorrect size of comparison. By bruteforcing the comparison, an attacker could determine what was in memory after the description and possibly obtain sensitive information from kernel memory.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Buffer over-read in keyring subsystem allows exposing potentially sensitive information to local attacker", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.35.1.rt56.625.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.35.1.rt56.625.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.35.1.rt56.625.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-13305" }, { "category": "external", "summary": "RHBZ#1581637", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1581637" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-13305", "url": "https://www.cve.org/CVERecord?id=CVE-2017-13305" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-13305", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-13305" } ], "release_date": "2017-06-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-07-10T17:17:25+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.35.1.rt56.625.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.35.1.rt56.625.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.35.1.rt56.625.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:2165" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.35.1.rt56.625.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.35.1.rt56.625.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.35.1.rt56.625.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Buffer over-read in keyring subsystem allows exposing potentially sensitive information to local attacker" }, { "acknowledgments": [ { "names": [ "Julian Stecklina" ], "organization": "Amazon.de" }, { "names": [ "Thomas Prescher" ], "organization": "cyberus-technology.de" }, { "names": [ "Zdenek Sojka" ], "organization": "sysgo.com" } ], "cve": "CVE-2018-3665", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2018-03-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1585011" } ], "notes": [ { "category": "description", "text": "A Floating Point Unit (FPU) state information leakage flaw was found in the way the Linux kernel saved and restored the FPU state during task switch. Linux kernels that follow the \"Lazy FPU Restore\" scheme are vulnerable to the FPU state information leakage issue. An unprivileged local attacker could use this flaw to read FPU state bits by conducting targeted cache side-channel attacks, similar to the Meltdown vulnerability disclosed earlier this year.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: FPU state information leakage via lazy FPU restore", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5, 6, 7, and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 6, 7, and Red Hat Enterprise MRG 2 may address this issue.\n\nRed Hat Enterprise Linux 5 is now in Production 3 Phase of the support and\nmaintenance life cycle. This has been rated as having Moderate security\nimpact and is not currently planned to be addressed in future updates. For\nadditional information, refer to the Red Hat Enterprise Linux Life\nCycle: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.35.1.rt56.625.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.35.1.rt56.625.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.35.1.rt56.625.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-3665" }, { "category": "external", "summary": "RHBZ#1585011", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1585011" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-3665", "url": "https://www.cve.org/CVERecord?id=CVE-2018-3665" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-3665", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-3665" }, { "category": "external", "summary": "http://www.openwall.com/lists/oss-security/2018/06/15/5", "url": "http://www.openwall.com/lists/oss-security/2018/06/15/5" }, { "category": "external", "summary": "https://access.redhat.com/solutions/3485131", "url": "https://access.redhat.com/solutions/3485131" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00145.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00145.html" } ], "release_date": "2018-06-13T21:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-07-10T17:17:25+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.35.1.rt56.625.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.35.1.rt56.625.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.35.1.rt56.625.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:2165" }, { "category": "workaround", "details": "RHEL-7 will automatically default to (safe) \u201ceager\u201d floating point register restore on Sandy Bridge and newer Intel processors. AMD processors are not affected. You can mitigate this issue on older processors by booting the kernel with the \u0027eagerfpu=on\u0027 parameter to enable eager FPU restore mode. In this mode FPU state is saved and restored for every task/context switch regardless of whether the current process invokes FPU instructions or not. The parameter does not affect performance negatively, and can be applied with no adverse effects to processors that are not affected.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.35.1.rt56.625.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.35.1.rt56.625.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.35.1.rt56.625.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.35.1.rt56.625.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.35.1.rt56.625.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.35.1.rt56.625.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Kernel: FPU state information leakage via lazy FPU restore" } ] }
RHSA-2018:1852
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* Kernel: FPU state information leakage via lazy FPU restore (CVE-2018-3665)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.\n\nRed Hat would like to thank Julian Stecklina (Amazon.de), Thomas Prescher (cyberus-technology.de), and Zdenek Sojka (sysgo.com) for reporting this issue.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2018:1852", "url": "https://access.redhat.com/errata/RHSA-2018:1852" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/solutions/3485131", "url": "https://access.redhat.com/solutions/3485131" }, { "category": "external", "summary": "1585011", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1585011" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_1852.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-15T02:10:45+00:00", "generator": { "date": "2024-11-15T02:10:45+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2018:1852", "initial_release_date": "2018-06-14T20:19:17+00:00", "revision_history": [ { "date": "2018-06-14T20:19:17+00:00", "number": "1", "summary": "Initial version" }, { "date": "2018-06-14T20:19:17+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T02:10:45+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "perf-0:3.10.0-862.3.3.el7.x86_64", "product": { "name": "perf-0:3.10.0-862.3.3.el7.x86_64", "product_id": "perf-0:3.10.0-862.3.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "product": { "name": "kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "product_id": "kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "product": { "name": "kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "product_id": "kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-862.3.3.el7.x86_64", "product": { "name": "python-perf-0:3.10.0-862.3.3.el7.x86_64", "product_id": "python-perf-0:3.10.0-862.3.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "product": { "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "product_id": "perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "product": { "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "product_id": "kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "product_id": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "product": { "name": "kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "product_id": "kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "product_id": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "product": { "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "product_id": "kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "product": { "name": "kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "product_id": "kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "product": { "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "product_id": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-862.3.3.el7.x86_64", "product": { "name": "kernel-0:3.10.0-862.3.3.el7.x86_64", "product_id": "kernel-0:3.10.0-862.3.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "product": { "name": "kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "product_id": "kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "product_id": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:3.10.0-862.3.3.el7.noarch", "product": { "name": "kernel-doc-0:3.10.0-862.3.3.el7.noarch", "product_id": "kernel-doc-0:3.10.0-862.3.3.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=noarch" } } }, { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-862.3.3.el7.src", "product": { "name": "kernel-0:3.10.0-862.3.3.el7.src", "product_id": "kernel-0:3.10.0-862.3.3.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-0:3.10.0-862.3.3.el7.s390x", "product": { "name": "kernel-devel-0:3.10.0-862.3.3.el7.s390x", "product_id": "kernel-devel-0:3.10.0-862.3.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "product": { "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "product_id": "kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "product": { "name": "kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "product_id": "kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:3.10.0-862.3.3.el7.s390x", "product": { "name": "perf-0:3.10.0-862.3.3.el7.s390x", "product_id": "perf-0:3.10.0-862.3.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "product": { "name": "kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "product_id": "kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "product": { "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "product_id": "perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-862.3.3.el7.s390x", "product": { "name": "python-perf-0:3.10.0-862.3.3.el7.s390x", "product_id": "python-perf-0:3.10.0-862.3.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-862.3.3.el7.s390x", "product": { "name": "kernel-debug-0:3.10.0-862.3.3.el7.s390x", "product_id": "kernel-debug-0:3.10.0-862.3.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "product": { "name": "kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "product_id": "kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "product": { "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "product_id": "kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "product_id": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "product": { "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "product_id": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-862.3.3.el7.s390x", "product": { "name": "kernel-headers-0:3.10.0-862.3.3.el7.s390x", "product_id": "kernel-headers-0:3.10.0-862.3.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "product_id": "kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-862.3.3.el7.s390x", "product": { "name": "kernel-0:3.10.0-862.3.3.el7.s390x", "product_id": "kernel-0:3.10.0-862.3.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "product": { "name": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "product_id": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "product": { "name": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "product_id": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "product": { "name": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "product_id": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "product": { "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "product_id": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-862.3.3.el7.ppc64", "product": { "name": "perf-0:3.10.0-862.3.3.el7.ppc64", "product_id": "perf-0:3.10.0-862.3.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "product": { "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "product_id": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-862.3.3.el7.ppc64", "product": { "name": "python-perf-0:3.10.0-862.3.3.el7.ppc64", "product_id": "python-perf-0:3.10.0-862.3.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "product": { "name": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "product_id": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "product": { "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "product_id": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "product_id": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "product": { "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "product_id": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "product": { "name": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "product_id": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "product_id": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "product": { "name": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "product_id": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-862.3.3.el7.ppc64", "product": { "name": "kernel-0:3.10.0-862.3.3.el7.ppc64", "product_id": "kernel-0:3.10.0-862.3.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "product_id": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "product": { "name": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "product_id": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "product": { "name": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "product_id": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "product": { "name": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "product_id": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:3.10.0-862.3.3.el7.ppc64le", "product": { "name": "perf-0:3.10.0-862.3.3.el7.ppc64le", "product_id": "perf-0:3.10.0-862.3.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "product": { "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "product_id": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-862.3.3.el7.ppc64le", "product": { "name": "python-perf-0:3.10.0-862.3.3.el7.ppc64le", "product_id": "python-perf-0:3.10.0-862.3.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "product": { "name": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "product_id": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "product": { "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "product_id": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "product_id": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "product": { "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "product_id": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "product": { "name": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "product_id": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "product_id": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "product": { "name": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "product_id": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-862.3.3.el7.ppc64le", "product": { "name": "kernel-0:3.10.0-862.3.3.el7.ppc64le", "product_id": "kernel-0:3.10.0-862.3.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "product": { "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "product_id": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "product_id": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.src", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-862.3.3.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-862.3.3.el7.noarch", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "perf-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "perf-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "perf-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.src", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-862.3.3.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-862.3.3.el7.noarch", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "perf-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "perf-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "perf-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.src as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.src", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-862.3.3.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-862.3.3.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "perf-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "perf-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "perf-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.src", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-862.3.3.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-862.3.3.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "perf-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "perf-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "perf-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.src", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-862.3.3.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-862.3.3.el7.noarch", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "perf-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "perf-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "perf-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.src as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.src", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-862.3.3.el7.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-862.3.3.el7.noarch", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "perf-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "perf-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "perf-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.src", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-862.3.3.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-862.3.3.el7.noarch", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "perf-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "perf-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "perf-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.src as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.src", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-862.3.3.el7.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-862.3.3.el7.noarch", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "perf-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "perf-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "perf-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.src", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-862.3.3.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-862.3.3.el7.noarch", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "perf-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "perf-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "perf-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.src", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-862.3.3.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-862.3.3.el7.noarch", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "perf-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "perf-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "perf-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Julian Stecklina" ], "organization": "Amazon.de" }, { "names": [ "Thomas Prescher" ], "organization": "cyberus-technology.de" }, { "names": [ "Zdenek Sojka" ], "organization": "sysgo.com" } ], "cve": "CVE-2018-3665", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2018-03-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1585011" } ], "notes": [ { "category": "description", "text": "A Floating Point Unit (FPU) state information leakage flaw was found in the way the Linux kernel saved and restored the FPU state during task switch. Linux kernels that follow the \"Lazy FPU Restore\" scheme are vulnerable to the FPU state information leakage issue. An unprivileged local attacker could use this flaw to read FPU state bits by conducting targeted cache side-channel attacks, similar to the Meltdown vulnerability disclosed earlier this year.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: FPU state information leakage via lazy FPU restore", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5, 6, 7, and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 6, 7, and Red Hat Enterprise MRG 2 may address this issue.\n\nRed Hat Enterprise Linux 5 is now in Production 3 Phase of the support and\nmaintenance life cycle. This has been rated as having Moderate security\nimpact and is not currently planned to be addressed in future updates. For\nadditional information, refer to the Red Hat Enterprise Linux Life\nCycle: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src", "7Client-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src", "7Server-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src", "7Workstation-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-3665" }, { "category": "external", "summary": "RHBZ#1585011", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1585011" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-3665", "url": "https://www.cve.org/CVERecord?id=CVE-2018-3665" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-3665", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-3665" }, { "category": "external", "summary": "http://www.openwall.com/lists/oss-security/2018/06/15/5", "url": "http://www.openwall.com/lists/oss-security/2018/06/15/5" }, { "category": "external", "summary": "https://access.redhat.com/solutions/3485131", "url": "https://access.redhat.com/solutions/3485131" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00145.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00145.html" } ], "release_date": "2018-06-13T21:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-06-14T20:19:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src", "7Client-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src", "7Server-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src", "7Workstation-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:1852" }, { "category": "workaround", "details": "RHEL-7 will automatically default to (safe) \u201ceager\u201d floating point register restore on Sandy Bridge and newer Intel processors. AMD processors are not affected. You can mitigate this issue on older processors by booting the kernel with the \u0027eagerfpu=on\u0027 parameter to enable eager FPU restore mode. In this mode FPU state is saved and restored for every task/context switch regardless of whether the current process invokes FPU instructions or not. The parameter does not affect performance negatively, and can be applied with no adverse effects to processors that are not affected.", "product_ids": [ "7Client-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src", "7Client-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src", "7Server-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src", "7Workstation-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7Client-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src", "7Client-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src", "7Server-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src", "7Workstation-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.src", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.3.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-doc-0:3.10.0-862.3.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-kdump-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.3.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.3.3.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Kernel: FPU state information leakage via lazy FPU restore" } ] }
RHSA-2018:2165
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel-rt packages that fix two security issues and add one enhancement are now available for Red Hat Enterprise MRG 2.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: Buffer over-read in keyring subsystem allows exposing potentially sensitive information to local attacker (CVE-2017-13305)\n\n* Kernel: FPU state information leakage via lazy FPU restore (CVE-2018-3665)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.\n\nRed Hat would like to thank Julian Stecklina (Amazon.de), Thomas Prescher (cyberus-technology.de), and Zdenek Sojka (sysgo.com) for reporting CVE-2018-3665.\n\nEnhancement(s):\n\n* The kernel-rt packages have been upgraded to version 3.10.0-693.35.1.rt56.623, which provides a number of bug fixes over the previous version. (BZ#1579972)\n\nUsers of kernel-rt are advised to upgrade to these updated packages, which add this enhancement.\n\nThe system must be rebooted for this update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2018:2165", "url": "https://access.redhat.com/errata/RHSA-2018:2165" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1579972", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1579972" }, { "category": "external", "summary": "1581637", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1581637" }, { "category": "external", "summary": "1585011", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1585011" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_2165.json" } ], "title": "Red Hat Security Advisory: kernel-rt security, and enhancement update", "tracking": { "current_release_date": "2024-11-15T02:10:53+00:00", "generator": { "date": "2024-11-15T02:10:53+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2018:2165", "initial_release_date": "2018-07-10T17:17:25+00:00", "revision_history": [ { "date": "2018-07-10T17:17:25+00:00", "number": "1", "summary": "Initial version" }, { "date": "2018-07-10T17:17:25+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T02:10:53+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat MRG Realtime for RHEL 6 Server v.2", "product": { "name": "Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_mrg:2:server:el6" } } } ], "category": "product_family", "name": "Red Hat Enterprise MRG for RHEL-6" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-trace-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "product": { "name": "kernel-rt-trace-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "product_id": "kernel-rt-trace-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "product": { "name": "kernel-rt-vanilla-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "product_id": "kernel-rt-vanilla-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "product": { "name": "kernel-rt-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "product_id": "kernel-rt-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "product": { "name": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "product_id": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-trace-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "product": { "name": "kernel-rt-trace-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "product_id": "kernel-rt-trace-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-trace-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "product": { "name": "kernel-rt-trace-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "product_id": "kernel-rt-trace-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "product": { "name": "kernel-rt-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "product_id": "kernel-rt-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "product_id": "kernel-rt-debug-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "product": { "name": "kernel-rt-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "product_id": "kernel-rt-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "product": { "name": "kernel-rt-vanilla-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "product_id": "kernel-rt-vanilla-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debug-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "product": { "name": "kernel-rt-debug-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "product_id": "kernel-rt-debug-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "product": { "name": "kernel-rt-debug-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "product_id": "kernel-rt-debug-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-firmware-1:3.10.0-693.35.1.rt56.625.el6rt.noarch", "product": { "name": "kernel-rt-firmware-1:3.10.0-693.35.1.rt56.625.el6rt.noarch", "product_id": "kernel-rt-firmware-1:3.10.0-693.35.1.rt56.625.el6rt.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-doc-1:3.10.0-693.35.1.rt56.625.el6rt.noarch", "product": { "name": "kernel-rt-doc-1:3.10.0-693.35.1.rt56.625.el6rt.noarch", "product_id": "kernel-rt-doc-1:3.10.0-693.35.1.rt56.625.el6rt.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-1:3.10.0-693.35.1.rt56.625.el6rt.src", "product": { "name": "kernel-rt-1:3.10.0-693.35.1.rt56.625.el6rt.src", "product_id": "kernel-rt-1:3.10.0-693.35.1.rt56.625.el6rt.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-1:3.10.0-693.35.1.rt56.625.el6rt.src as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.35.1.rt56.625.el6rt.src" }, "product_reference": "kernel-rt-1:3.10.0-693.35.1.rt56.625.el6rt.src", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64" }, "product_reference": "kernel-rt-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64" }, "product_reference": "kernel-rt-debug-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64" }, "product_reference": "kernel-rt-debug-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64" }, "product_reference": "kernel-rt-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64" }, "product_reference": "kernel-rt-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-doc-1:3.10.0-693.35.1.rt56.625.el6rt.noarch as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.35.1.rt56.625.el6rt.noarch" }, "product_reference": "kernel-rt-doc-1:3.10.0-693.35.1.rt56.625.el6rt.noarch", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-firmware-1:3.10.0-693.35.1.rt56.625.el6rt.noarch as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.35.1.rt56.625.el6rt.noarch" }, "product_reference": "kernel-rt-firmware-1:3.10.0-693.35.1.rt56.625.el6rt.noarch", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64" }, "product_reference": "kernel-rt-trace-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64" }, "product_reference": "kernel-rt-trace-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64" }, "product_reference": "kernel-rt-trace-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64" }, "product_reference": "kernel-rt-vanilla-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64" }, "product_reference": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64" }, "product_reference": "kernel-rt-vanilla-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-13305", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2018-04-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1581637" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u0027s implementation of valid_master_desc() in which a memory buffer would be compared to a userspace value with an incorrect size of comparison. By bruteforcing the comparison, an attacker could determine what was in memory after the description and possibly obtain sensitive information from kernel memory.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Buffer over-read in keyring subsystem allows exposing potentially sensitive information to local attacker", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.35.1.rt56.625.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.35.1.rt56.625.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.35.1.rt56.625.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-13305" }, { "category": "external", "summary": "RHBZ#1581637", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1581637" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-13305", "url": "https://www.cve.org/CVERecord?id=CVE-2017-13305" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-13305", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-13305" } ], "release_date": "2017-06-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-07-10T17:17:25+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.35.1.rt56.625.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.35.1.rt56.625.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.35.1.rt56.625.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:2165" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.35.1.rt56.625.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.35.1.rt56.625.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.35.1.rt56.625.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Buffer over-read in keyring subsystem allows exposing potentially sensitive information to local attacker" }, { "acknowledgments": [ { "names": [ "Julian Stecklina" ], "organization": "Amazon.de" }, { "names": [ "Thomas Prescher" ], "organization": "cyberus-technology.de" }, { "names": [ "Zdenek Sojka" ], "organization": "sysgo.com" } ], "cve": "CVE-2018-3665", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2018-03-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1585011" } ], "notes": [ { "category": "description", "text": "A Floating Point Unit (FPU) state information leakage flaw was found in the way the Linux kernel saved and restored the FPU state during task switch. Linux kernels that follow the \"Lazy FPU Restore\" scheme are vulnerable to the FPU state information leakage issue. An unprivileged local attacker could use this flaw to read FPU state bits by conducting targeted cache side-channel attacks, similar to the Meltdown vulnerability disclosed earlier this year.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: FPU state information leakage via lazy FPU restore", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5, 6, 7, and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 6, 7, and Red Hat Enterprise MRG 2 may address this issue.\n\nRed Hat Enterprise Linux 5 is now in Production 3 Phase of the support and\nmaintenance life cycle. This has been rated as having Moderate security\nimpact and is not currently planned to be addressed in future updates. For\nadditional information, refer to the Red Hat Enterprise Linux Life\nCycle: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.35.1.rt56.625.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.35.1.rt56.625.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.35.1.rt56.625.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-3665" }, { "category": "external", "summary": "RHBZ#1585011", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1585011" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-3665", "url": "https://www.cve.org/CVERecord?id=CVE-2018-3665" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-3665", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-3665" }, { "category": "external", "summary": "http://www.openwall.com/lists/oss-security/2018/06/15/5", "url": "http://www.openwall.com/lists/oss-security/2018/06/15/5" }, { "category": "external", "summary": "https://access.redhat.com/solutions/3485131", "url": "https://access.redhat.com/solutions/3485131" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00145.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00145.html" } ], "release_date": "2018-06-13T21:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-07-10T17:17:25+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.35.1.rt56.625.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.35.1.rt56.625.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.35.1.rt56.625.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:2165" }, { "category": "workaround", "details": "RHEL-7 will automatically default to (safe) \u201ceager\u201d floating point register restore on Sandy Bridge and newer Intel processors. AMD processors are not affected. You can mitigate this issue on older processors by booting the kernel with the \u0027eagerfpu=on\u0027 parameter to enable eager FPU restore mode. In this mode FPU state is saved and restored for every task/context switch regardless of whether the current process invokes FPU instructions or not. The parameter does not affect performance negatively, and can be applied with no adverse effects to processors that are not affected.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.35.1.rt56.625.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.35.1.rt56.625.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.35.1.rt56.625.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.35.1.rt56.625.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.35.1.rt56.625.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.35.1.rt56.625.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.35.1.rt56.625.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Kernel: FPU state information leakage via lazy FPU restore" } ] }
RHSA-2018:1944
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* Kernel: FPU state information leakage via lazy FPU restore (CVE-2018-3665)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.\n\nRed Hat would like to thank Julian Stecklina (Amazon.de), Thomas Prescher (cyberus-technology.de), and Zdenek Sojka (sysgo.com) for reporting this issue.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2018:1944", "url": "https://access.redhat.com/errata/RHSA-2018:1944" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/solutions/3485131", "url": "https://access.redhat.com/solutions/3485131" }, { "category": "external", "summary": "1585011", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1585011" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_1944.json" } ], "title": "Red Hat Security Advisory: kernel-rt security update", "tracking": { "current_release_date": "2024-11-15T02:10:52+00:00", "generator": { "date": "2024-11-15T02:10:52+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2018:1944", "initial_release_date": "2018-06-19T13:18:54+00:00", "revision_history": [ { "date": "2018-06-19T13:18:54+00:00", "number": "1", "summary": "Initial version" }, { "date": "2018-06-19T13:18:54+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T02:10:52+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product": { "name": "Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras_rt:7" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Realtime (v. 7)", "product": { "name": "Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras_rt:7" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-debug-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product_id": "kernel-rt-debug-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product": { "name": "kernel-rt-trace-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product_id": "kernel-rt-trace-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product": { "name": "kernel-rt-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product_id": "kernel-rt-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product": { "name": "kernel-rt-debug-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product_id": "kernel-rt-debug-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product": { "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product_id": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product": { "name": "kernel-rt-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product_id": "kernel-rt-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product": { "name": "kernel-rt-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product_id": "kernel-rt-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product": { "name": "kernel-rt-trace-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product_id": "kernel-rt-trace-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product": { "name": "kernel-rt-debug-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product_id": "kernel-rt-debug-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product": { "name": "kernel-rt-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product_id": "kernel-rt-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product": { "name": "kernel-rt-trace-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product_id": "kernel-rt-trace-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product": { "name": "kernel-rt-trace-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product_id": "kernel-rt-trace-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product": { "name": "kernel-rt-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product_id": "kernel-rt-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product": { "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product_id": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:3.10.0-862.3.3.rt56.809.el7.src", "product": { "name": "kernel-rt-0:3.10.0-862.3.3.rt56.809.el7.src", "product_id": "kernel-rt-0:3.10.0-862.3.3.rt56.809.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-doc-0:3.10.0-862.3.3.rt56.809.el7.noarch", "product": { "name": "kernel-rt-doc-0:3.10.0-862.3.3.rt56.809.el7.noarch", "product_id": "kernel-rt-doc-0:3.10.0-862.3.3.rt56.809.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-862.3.3.rt56.809.el7.src as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.3.3.rt56.809.el7.src" }, "product_reference": "kernel-rt-0:3.10.0-862.3.3.rt56.809.el7.src", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-862.3.3.rt56.809.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.3.3.rt56.809.el7.x86_64" }, "product_reference": "kernel-rt-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:3.10.0-862.3.3.rt56.809.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-debug-0:3.10.0-862.3.3.rt56.809.el7.x86_64" }, "product_reference": "kernel-rt-debug-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.3.3.rt56.809.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.3.3.rt56.809.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64" }, "product_reference": "kernel-rt-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-doc-0:3.10.0-862.3.3.rt56.809.el7.noarch as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-doc-0:3.10.0-862.3.3.rt56.809.el7.noarch" }, "product_reference": "kernel-rt-doc-0:3.10.0-862.3.3.rt56.809.el7.noarch", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64" }, "product_reference": "kernel-rt-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64" }, "product_reference": "kernel-rt-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-0:3.10.0-862.3.3.rt56.809.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-trace-0:3.10.0-862.3.3.rt56.809.el7.x86_64" }, "product_reference": "kernel-rt-trace-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64" }, "product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64" }, "product_reference": "kernel-rt-trace-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-862.3.3.rt56.809.el7.src as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.3.3.rt56.809.el7.src" }, "product_reference": "kernel-rt-0:3.10.0-862.3.3.rt56.809.el7.src", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-862.3.3.rt56.809.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.3.3.rt56.809.el7.x86_64" }, "product_reference": "kernel-rt-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:3.10.0-862.3.3.rt56.809.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-debug-0:3.10.0-862.3.3.rt56.809.el7.x86_64" }, "product_reference": "kernel-rt-debug-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.3.3.rt56.809.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.3.3.rt56.809.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64" }, "product_reference": "kernel-rt-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-doc-0:3.10.0-862.3.3.rt56.809.el7.noarch as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-doc-0:3.10.0-862.3.3.rt56.809.el7.noarch" }, "product_reference": "kernel-rt-doc-0:3.10.0-862.3.3.rt56.809.el7.noarch", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64" }, "product_reference": "kernel-rt-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64" }, "product_reference": "kernel-rt-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-0:3.10.0-862.3.3.rt56.809.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-trace-0:3.10.0-862.3.3.rt56.809.el7.x86_64" }, "product_reference": "kernel-rt-trace-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64" }, "product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64" }, "product_reference": "kernel-rt-trace-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.5.Z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Julian Stecklina" ], "organization": "Amazon.de" }, { "names": [ "Thomas Prescher" ], "organization": "cyberus-technology.de" }, { "names": [ "Zdenek Sojka" ], "organization": "sysgo.com" } ], "cve": "CVE-2018-3665", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2018-03-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1585011" } ], "notes": [ { "category": "description", "text": "A Floating Point Unit (FPU) state information leakage flaw was found in the way the Linux kernel saved and restored the FPU state during task switch. Linux kernels that follow the \"Lazy FPU Restore\" scheme are vulnerable to the FPU state information leakage issue. An unprivileged local attacker could use this flaw to read FPU state bits by conducting targeted cache side-channel attacks, similar to the Meltdown vulnerability disclosed earlier this year.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: FPU state information leakage via lazy FPU restore", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5, 6, 7, and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 6, 7, and Red Hat Enterprise MRG 2 may address this issue.\n\nRed Hat Enterprise Linux 5 is now in Production 3 Phase of the support and\nmaintenance life cycle. This has been rated as having Moderate security\nimpact and is not currently planned to be addressed in future updates. For\nadditional information, refer to the Red Hat Enterprise Linux Life\nCycle: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.3.3.rt56.809.el7.src", "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-doc-0:3.10.0-862.3.3.rt56.809.el7.noarch", "7Server-NFV-7.5.Z:kernel-rt-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.3.3.rt56.809.el7.src", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-doc-0:3.10.0-862.3.3.rt56.809.el7.noarch", "7Server-RT-7.5.Z:kernel-rt-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-3665" }, { "category": "external", "summary": "RHBZ#1585011", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1585011" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-3665", "url": "https://www.cve.org/CVERecord?id=CVE-2018-3665" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-3665", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-3665" }, { "category": "external", "summary": "http://www.openwall.com/lists/oss-security/2018/06/15/5", "url": "http://www.openwall.com/lists/oss-security/2018/06/15/5" }, { "category": "external", "summary": "https://access.redhat.com/solutions/3485131", "url": "https://access.redhat.com/solutions/3485131" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00145.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00145.html" } ], "release_date": "2018-06-13T21:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-06-19T13:18:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.3.3.rt56.809.el7.src", "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-doc-0:3.10.0-862.3.3.rt56.809.el7.noarch", "7Server-NFV-7.5.Z:kernel-rt-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.3.3.rt56.809.el7.src", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-doc-0:3.10.0-862.3.3.rt56.809.el7.noarch", "7Server-RT-7.5.Z:kernel-rt-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:1944" }, { "category": "workaround", "details": "RHEL-7 will automatically default to (safe) \u201ceager\u201d floating point register restore on Sandy Bridge and newer Intel processors. AMD processors are not affected. You can mitigate this issue on older processors by booting the kernel with the \u0027eagerfpu=on\u0027 parameter to enable eager FPU restore mode. In this mode FPU state is saved and restored for every task/context switch regardless of whether the current process invokes FPU instructions or not. The parameter does not affect performance negatively, and can be applied with no adverse effects to processors that are not affected.", "product_ids": [ "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.3.3.rt56.809.el7.src", "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-doc-0:3.10.0-862.3.3.rt56.809.el7.noarch", "7Server-NFV-7.5.Z:kernel-rt-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.3.3.rt56.809.el7.src", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-doc-0:3.10.0-862.3.3.rt56.809.el7.noarch", "7Server-RT-7.5.Z:kernel-rt-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.3.3.rt56.809.el7.src", "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-doc-0:3.10.0-862.3.3.rt56.809.el7.noarch", "7Server-NFV-7.5.Z:kernel-rt-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.3.3.rt56.809.el7.src", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-doc-0:3.10.0-862.3.3.rt56.809.el7.noarch", "7Server-RT-7.5.Z:kernel-rt-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Kernel: FPU state information leakage via lazy FPU restore" } ] }
rhsa-2019:1170
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* A flaw was found in the implementation of the \"fill buffer\", a mechanism used by modern CPUs when a cache-miss is made on L1 CPU cache. If an attacker can generate a load operation that would create a page fault, the execution will continue speculatively with incorrect data from the fill buffer while the data is fetched from higher level caches. This response time can be measured to infer data in the fill buffer. (CVE-2018-12130)\n\n* Modern Intel microprocessors implement hardware-level micro-optimizations to improve the performance of writing data back to CPU caches. The write operation is split into STA (STore Address) and STD (STore Data) sub-operations. These sub-operations allow the processor to hand-off address generation logic into these sub-operations for optimized writes. Both of these sub-operations write to a shared distributed processor structure called the \u0027processor store buffer\u0027. As a result, an unprivileged attacker could use this flaw to read private data resident within the CPU\u0027s processor store buffer. (CVE-2018-12126)\n\n* Microprocessors use a \u2018load port\u2019 subcomponent to perform load operations from memory or IO. During a load operation, the load port receives data from the memory or IO subsystem and then provides the data to the CPU registers and operations in the CPU\u2019s pipelines. Stale load operations results are stored in the \u0027load port\u0027 table until overwritten by newer operations. Certain load-port operations triggered by an attacker can be used to reveal data about previous stale requests leaking data back to the attacker via a timing side-channel. (CVE-2018-12127)\n\n* Uncacheable memory on some microprocessors utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access. (CVE-2019-11091)\n\n* kernel: Buffer overflow in firewire driver via crafted incoming packets (CVE-2016-8633)\n\n* kernel: crypto: privilege escalation in skcipher_recvmsg function (CVE-2017-13215)\n\n* Kernel: ipsec: xfrm: use-after-free leading to potential privilege escalation (CVE-2017-16939)\n\n* kernel: Out-of-bounds write via userland offsets in ebt_entry struct in netfilter/ebtables.c (CVE-2018-1068)\n\n* kernel: Use-after-free due to race condition in AF_PACKET implementation (CVE-2018-18559)\n\n* kernel: media: use-after-free in [tuner-xc2028] media driver (CVE-2016-7913)\n\n* kernel: Out-of-bounds access via an XFRM_MSG_MIGRATE xfrm Netlink message (CVE-2017-11600)\n\n* kernel: memory leak when merging buffers in SCSI IO vectors (CVE-2017-12190)\n\n* kernel: Unallocated memory access by malicious USB device via bNumInterfaces overflow (CVE-2017-17558)\n\n* Kernel: KVM: DoS via write flood to I/O port 0x80 (CVE-2017-1000407)\n\n* Kernel: FPU state information leakage via lazy FPU restore (CVE-2018-3665)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* rwsem in inconsistent state leading system to hung (BZ#1690321)\n\n* efi_bgrt_init fails to ioremap error during boot (BZ#1692284)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:1170", "url": "https://access.redhat.com/errata/RHSA-2019:1170" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/mds", "url": "https://access.redhat.com/security/vulnerabilities/mds" }, { "category": "external", "summary": "1391490", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1391490" }, { "category": "external", "summary": "1402885", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1402885" }, { "category": "external", "summary": "1474928", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1474928" }, { "category": "external", "summary": "1495089", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1495089" }, { "category": "external", "summary": "1517220", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1517220" }, { "category": "external", "summary": "1520328", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1520328" }, { "category": "external", "summary": "1525474", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1525474" }, { "category": "external", "summary": "1535173", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1535173" }, { "category": "external", "summary": "1552048", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1552048" }, { "category": "external", "summary": "1585011", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1585011" }, { "category": "external", "summary": "1641878", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1641878" }, { "category": "external", "summary": "1646781", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646781" }, { "category": "external", "summary": "1646784", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646784" }, { "category": "external", "summary": "1667782", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1667782" }, { "category": "external", "summary": "1705312", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1705312" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_1170.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-15T03:08:19+00:00", "generator": { "date": "2024-11-15T03:08:19+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2019:1170", "initial_release_date": "2019-05-14T19:16:19+00:00", "revision_history": [ { "date": "2019-05-14T19:16:19+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-05-14T19:16:19+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T03:08:19+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product": { "name": "Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.4::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.4::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server EUS (v. 7.4)", "product": { "name": "Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.4::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product": { "name": "Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.4::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "product": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "product_id": "kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "product": { "name": "kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "product_id": "kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-693.47.2.el7.x86_64", "product": { "name": "perf-0:3.10.0-693.47.2.el7.x86_64", "product_id": "perf-0:3.10.0-693.47.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "product": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "product_id": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-693.47.2.el7.x86_64", "product": { "name": "kernel-0:3.10.0-693.47.2.el7.x86_64", "product_id": "kernel-0:3.10.0-693.47.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "product_id": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "product": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "product_id": "kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "product": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "product_id": "kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "product_id": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "product": { "name": "kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "product_id": "kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "product": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "product_id": "kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "product": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "product_id": "perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "product": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "product_id": "kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-693.47.2.el7.x86_64", "product": { "name": "python-perf-0:3.10.0-693.47.2.el7.x86_64", "product_id": "python-perf-0:3.10.0-693.47.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "product_id": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:3.10.0-693.47.2.el7.s390x", "product": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.s390x", "product_id": "kernel-headers-0:3.10.0-693.47.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:3.10.0-693.47.2.el7.s390x", "product": { "name": "perf-0:3.10.0-693.47.2.el7.s390x", "product_id": "perf-0:3.10.0-693.47.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "product": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "product_id": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "product": { "name": "kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "product_id": "kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-693.47.2.el7.s390x", "product": { "name": "kernel-0:3.10.0-693.47.2.el7.s390x", "product_id": "kernel-0:3.10.0-693.47.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "product_id": "kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "product": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "product_id": "kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "product": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "product_id": "kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "product_id": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-693.47.2.el7.s390x", "product": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.s390x", "product_id": "kernel-debug-0:3.10.0-693.47.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "product": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "product_id": "perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-693.47.2.el7.s390x", "product": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.s390x", "product_id": "kernel-devel-0:3.10.0-693.47.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "product": { "name": "kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "product_id": "kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "product": { "name": "kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "product_id": "kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-693.47.2.el7.s390x", "product": { "name": "python-perf-0:3.10.0-693.47.2.el7.s390x", "product_id": "python-perf-0:3.10.0-693.47.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "product": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "product_id": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "product": { "name": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "product_id": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-693.47.2.el7.ppc64", "product": { "name": "perf-0:3.10.0-693.47.2.el7.ppc64", "product_id": "perf-0:3.10.0-693.47.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "product": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "product_id": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-693.47.2.el7.ppc64", "product": { "name": "kernel-0:3.10.0-693.47.2.el7.ppc64", "product_id": "kernel-0:3.10.0-693.47.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "product_id": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "product": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "product_id": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "product": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "product_id": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "product_id": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "product": { "name": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "product_id": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "product": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "product_id": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "product": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "product_id": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "product": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "product_id": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "product": { "name": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "product_id": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-693.47.2.el7.ppc64", "product": { "name": "python-perf-0:3.10.0-693.47.2.el7.ppc64", "product_id": "python-perf-0:3.10.0-693.47.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "product_id": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "product": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "product_id": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "product": { "name": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "product_id": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:3.10.0-693.47.2.el7.ppc64le", "product": { "name": "perf-0:3.10.0-693.47.2.el7.ppc64le", "product_id": "perf-0:3.10.0-693.47.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "product": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "product_id": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-693.47.2.el7.ppc64le", "product": { "name": "kernel-0:3.10.0-693.47.2.el7.ppc64le", "product_id": "kernel-0:3.10.0-693.47.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "product_id": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "product": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "product_id": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "product_id": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "product": { "name": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "product_id": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "product": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "product_id": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "product": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "product_id": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "product": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "product_id": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "product": { "name": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "product_id": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-693.47.2.el7.ppc64le", "product": { "name": "python-perf-0:3.10.0-693.47.2.el7.ppc64le", "product_id": "python-perf-0:3.10.0-693.47.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "product": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "product_id": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "product_id": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-693.47.2.el7.src", "product": { "name": "kernel-0:3.10.0-693.47.2.el7.src", "product_id": "kernel-0:3.10.0-693.47.2.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:3.10.0-693.47.2.el7.noarch", "product": { "name": "kernel-doc-0:3.10.0-693.47.2.el7.noarch", "product_id": "kernel-doc-0:3.10.0-693.47.2.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=noarch" } } }, { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.src as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.src", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-693.47.2.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-693.47.2.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.src", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-693.47.2.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-693.47.2.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.src as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.src", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-693.47.2.el7.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-693.47.2.el7.noarch", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.src as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.src", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-693.47.2.el7.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-693.47.2.el7.noarch", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2016-7913", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2016-01-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1402885" } ], "notes": [ { "category": "description", "text": "The xc2028_set_config function in drivers/media/tuners/tuner-xc2028.c in the Linux kernel before 4.6 allows local users to gain privileges or cause a denial of service (use-after-free) via vectors involving omission of the firmware name from a certain data structure. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although we believe it is unlikely.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: media: use-after-free in [tuner-xc2028] media driver", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, 6 as the code with the flaw is not present in the products listed.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG-2. Future Linux kernel updates for the respective releases might address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-7913" }, { "category": "external", "summary": "RHBZ#1402885", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1402885" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-7913", "url": "https://www.cve.org/CVERecord?id=CVE-2016-7913" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-7913", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-7913" } ], "release_date": "2016-01-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T19:16:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1170" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: media: use-after-free in [tuner-xc2028] media driver" }, { "acknowledgments": [ { "names": [ "Eyal Itkin" ] } ], "cve": "CVE-2016-8633", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2016-11-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1391490" } ], "notes": [ { "category": "description", "text": "A buffer overflow vulnerability due to a lack of input filtering of incoming fragmented datagrams was found in the IP-over-1394 driver [firewire-net] in a fragment handling code in the Linux kernel. The vulnerability exists since firewire supported IPv4, i.e. since version 2.6.31 (year 2009) till version v4.9-rc4. A maliciously formed fragment with a respectively large datagram offset would cause a memcpy() past the datagram buffer, which would cause a system panic or possible arbitrary code execution.\r\n\r\nThe flaw requires [firewire-net] module to be loaded and is remotely exploitable from connected firewire devices, but not over a local network.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Buffer overflow in firewire driver via crafted incoming packets", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 6, 7 and MRG 2.x. This issue has been rated as having Moderate security impact. Future Linux kernel updates for the respective releases might address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-8633" }, { "category": "external", "summary": "RHBZ#1391490", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1391490" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-8633", "url": "https://www.cve.org/CVERecord?id=CVE-2016-8633" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-8633", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-8633" } ], "release_date": "2016-11-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T19:16:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1170" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 5.9, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "PHYSICAL", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Buffer overflow in firewire driver via crafted incoming packets" }, { "cve": "CVE-2017-11600", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2017-07-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1474928" } ], "notes": [ { "category": "description", "text": "The xfrm_migrate() function in the net/xfrm/xfrm_policy.c file in the Linux kernel built with CONFIG_XFRM_MIGRATE does not verify if the dir parameter is less than XFRM_POLICY_MAX. This allows a local attacker to cause a denial of service (out-of-bounds access) or possibly have unspecified other impact by sending a XFRM_MSG_MIGRATE netlink message. This flaw is present in the Linux kernel since an introduction of XFRM_MSG_MIGRATE in 2.6.21-rc1, up to 4.13-rc3.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Out-of-bounds access via an XFRM_MSG_MIGRATE xfrm Netlink message", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5, 6 as the code with the flaw is not present in the products listed or is not exploitable.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2. Future kernel updates for these products may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-11600" }, { "category": "external", "summary": "RHBZ#1474928", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1474928" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-11600", "url": "https://www.cve.org/CVERecord?id=CVE-2017-11600" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-11600", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-11600" } ], "release_date": "2017-07-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T19:16:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1170" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Out-of-bounds access via an XFRM_MSG_MIGRATE xfrm Netlink message" }, { "acknowledgments": [ { "names": [ "Vitaly Mayatskih" ] } ], "cve": "CVE-2017-12190", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2017-09-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1495089" } ], "notes": [ { "category": "description", "text": "It was found that in the Linux kernel through v4.14-rc5, bio_map_user_iov() and bio_unmap_user() in \u0027block/bio.c\u0027 do unbalanced pages refcounting if IO vector has small consecutive buffers belonging to the same page. bio_add_pc_page() merges them into one, but the page reference is never dropped, causing a memory leak and possible system lockup due to out-of-memory condition.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: memory leak when merging buffers in SCSI IO vectors", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5. This is not currently planned to be addressed in future updates of the product due to its life cycle. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 6, 7 and MRG-2. Future updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-12190" }, { "category": "external", "summary": "RHBZ#1495089", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1495089" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-12190", "url": "https://www.cve.org/CVERecord?id=CVE-2017-12190" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-12190", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-12190" } ], "release_date": "2017-09-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T19:16:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1170" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: memory leak when merging buffers in SCSI IO vectors" }, { "cve": "CVE-2017-13215", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "discovery_date": "2018-01-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1535173" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u0027s skcipher component, which affects the skcipher_recvmsg function. Attackers using a specific input can lead to a privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: crypto: privilege escalation in skcipher_recvmsg function", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5 and 6, and kernel-alt packages.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 7, MRG-2 and real-time kernels.\n\nFuture Linux kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-13215" }, { "category": "external", "summary": "RHBZ#1535173", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1535173" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-13215", "url": "https://www.cve.org/CVERecord?id=CVE-2017-13215" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-13215", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-13215" } ], "release_date": "2018-01-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T19:16:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1170" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: crypto: privilege escalation in skcipher_recvmsg function" }, { "cve": "CVE-2017-16939", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2017-11-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1517220" } ], "notes": [ { "category": "description", "text": "The Linux kernel is vulerable to a use-after-free flaw when Transformation User configuration interface(CONFIG_XFRM_USER) compile-time configuration were enabled. This vulnerability occurs while closing a xfrm netlink socket in xfrm_dump_policy_done. A user/process could abuse this flaw to potentially escalate their privileges on a system.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: ipsec: xfrm: use-after-free leading to potential privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 5 and Red Hat Enterprise Linux 6.\n\nThis issue affects the version of the kernel package as shipped with Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2 may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-16939" }, { "category": "external", "summary": "RHBZ#1517220", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1517220" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-16939", "url": "https://www.cve.org/CVERecord?id=CVE-2017-16939" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-16939", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-16939" } ], "release_date": "2017-11-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T19:16:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1170" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Kernel: ipsec: xfrm: use-after-free leading to potential privilege escalation" }, { "cve": "CVE-2017-17558", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2017-12-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1525474" } ], "notes": [ { "category": "description", "text": "The usb_destroy_configuration() function, in \u0027drivers/usb/core/config.c\u0027 in the USB core subsystem, in the Linux kernel through 4.14.5 does not consider the maximum number of configurations and interfaces before attempting to release resources. This allows local users to cause a denial of service, due to out-of-bounds write access, or possibly have unspecified other impact via a crafted USB device. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although we believe it is unlikely.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Unallocated memory access by malicious USB device via bNumInterfaces overflow", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5. This is not currently planned to be addressed in future updates of the product due to its life cycle. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 6, 7, its real-time kernel, Red Hat Enterprise MRG 2, Red Hat Enterprise Linux 7 for ARM 64 and Red Hat Enterprise Linux 7 for Power 9 LE. Future Linux kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-17558" }, { "category": "external", "summary": "RHBZ#1525474", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1525474" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-17558", "url": "https://www.cve.org/CVERecord?id=CVE-2017-17558" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-17558", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-17558" } ], "release_date": "2017-12-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T19:16:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1170" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "PHYSICAL", "availabilityImpact": "HIGH", "baseScore": 6.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Unallocated memory access by malicious USB device via bNumInterfaces overflow" }, { "cve": "CVE-2017-1000407", "cwe": { "id": "CWE-248", "name": "Uncaught Exception" }, "discovery_date": "2017-11-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1520328" } ], "notes": [ { "category": "description", "text": "Linux kernel Virtualization Module (CONFIG_KVM) for the Intel processor family (CONFIG_KVM_INTEL) is vulnerable to a DoS issue. It could occur if a guest was to flood the I/O port 0x80 with write requests. A guest user could use this flaw to crash the host kernel resulting in DoS.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: KVM: DoS via write flood to I/O port 0x80", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-1000407" }, { "category": "external", "summary": "RHBZ#1520328", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1520328" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-1000407", "url": "https://www.cve.org/CVERecord?id=CVE-2017-1000407" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000407", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000407" } ], "release_date": "2017-12-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T19:16:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1170" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:H/Au:N/C:N/I:N/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Kernel: KVM: DoS via write flood to I/O port 0x80" }, { "cve": "CVE-2018-1068", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2018-03-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1552048" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u0027s implementation of 32-bit syscall interface for bridging. This allowed a privileged user to arbitrarily write to a limited range of kernel memory.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Out-of-bounds write via userland offsets in ebt_entry struct in netfilter/ebtables.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-1068" }, { "category": "external", "summary": "RHBZ#1552048", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1552048" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-1068", "url": "https://www.cve.org/CVERecord?id=CVE-2018-1068" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1068", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1068" } ], "release_date": "2018-03-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T19:16:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1170" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Out-of-bounds write via userland offsets in ebt_entry struct in netfilter/ebtables.c" }, { "acknowledgments": [ { "names": [ "Julian Stecklina" ], "organization": "Amazon.de" }, { "names": [ "Thomas Prescher" ], "organization": "cyberus-technology.de" }, { "names": [ "Zdenek Sojka" ], "organization": "sysgo.com" } ], "cve": "CVE-2018-3665", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2018-03-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1585011" } ], "notes": [ { "category": "description", "text": "A Floating Point Unit (FPU) state information leakage flaw was found in the way the Linux kernel saved and restored the FPU state during task switch. Linux kernels that follow the \"Lazy FPU Restore\" scheme are vulnerable to the FPU state information leakage issue. An unprivileged local attacker could use this flaw to read FPU state bits by conducting targeted cache side-channel attacks, similar to the Meltdown vulnerability disclosed earlier this year.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: FPU state information leakage via lazy FPU restore", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5, 6, 7, and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 6, 7, and Red Hat Enterprise MRG 2 may address this issue.\n\nRed Hat Enterprise Linux 5 is now in Production 3 Phase of the support and\nmaintenance life cycle. This has been rated as having Moderate security\nimpact and is not currently planned to be addressed in future updates. For\nadditional information, refer to the Red Hat Enterprise Linux Life\nCycle: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-3665" }, { "category": "external", "summary": "RHBZ#1585011", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1585011" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-3665", "url": "https://www.cve.org/CVERecord?id=CVE-2018-3665" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-3665", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-3665" }, { "category": "external", "summary": "http://www.openwall.com/lists/oss-security/2018/06/15/5", "url": "http://www.openwall.com/lists/oss-security/2018/06/15/5" }, { "category": "external", "summary": "https://access.redhat.com/solutions/3485131", "url": "https://access.redhat.com/solutions/3485131" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00145.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00145.html" } ], "release_date": "2018-06-13T21:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T19:16:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1170" }, { "category": "workaround", "details": "RHEL-7 will automatically default to (safe) \u201ceager\u201d floating point register restore on Sandy Bridge and newer Intel processors. AMD processors are not affected. You can mitigate this issue on older processors by booting the kernel with the \u0027eagerfpu=on\u0027 parameter to enable eager FPU restore mode. In this mode FPU state is saved and restored for every task/context switch regardless of whether the current process invokes FPU instructions or not. The parameter does not affect performance negatively, and can be applied with no adverse effects to processors that are not affected.", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Kernel: FPU state information leakage via lazy FPU restore" }, { "cve": "CVE-2018-12126", "cwe": { "id": "CWE-385", "name": "Covert Timing Channel" }, "discovery_date": "2018-11-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1646781" } ], "notes": [ { "category": "description", "text": "Modern Intel microprocessors implement hardware-level micro-optimizations to improve the performance of writing data back to CPU caches. The write operation is split into STA (STore Address) and STD (STore Data) sub-operations. These sub-operations allow the processor to hand-off address generation logic into these sub-operations for optimized writes. Both of these sub-operations write to a shared distributed processor structure called the \u0027processor store buffer\u0027. As a result, an unprivileged attacker could use this flaw to read private data resident within the CPU\u0027s processor store buffer.", "title": "Vulnerability description" }, { "category": "summary", "text": "hardware: Microarchitectural Store Buffer Data Sampling (MSBDS)", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the \u0027Vulnerability Response\u0027 URL.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-12126" }, { "category": "external", "summary": "RHBZ#1646781", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646781" }, { "category": "external", "summary": "RHSB-mds", "url": "https://access.redhat.com/security/vulnerabilities/mds" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-12126", "url": "https://www.cve.org/CVERecord?id=CVE-2018-12126" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-12126", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-12126" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html" } ], "release_date": "2019-05-14T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T19:16:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1170" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hardware: Microarchitectural Store Buffer Data Sampling (MSBDS)" }, { "cve": "CVE-2018-12127", "cwe": { "id": "CWE-385", "name": "Covert Timing Channel" }, "discovery_date": "2019-01-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1667782" } ], "notes": [ { "category": "description", "text": "Microprocessors use a \u2018load port\u2019 subcomponent to perform load operations from memory or IO. During a load operation, the load port receives data from the memory or IO subsystem and then provides the data to the CPU registers and operations in the CPU\u2019s pipelines. Stale load operations results are stored in the \u0027load port\u0027 table until overwritten by newer operations. Certain load-port operations triggered by an attacker can be used to reveal data about previous stale requests leaking data back to the attacker via a timing side-channel.", "title": "Vulnerability description" }, { "category": "summary", "text": "hardware: Micro-architectural Load Port Data Sampling - Information Leak (MLPDS)", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the \u0027Vulnerability Response\u0027 URL.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-12127" }, { "category": "external", "summary": "RHBZ#1667782", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1667782" }, { "category": "external", "summary": "RHSB-mds", "url": "https://access.redhat.com/security/vulnerabilities/mds" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-12127", "url": "https://www.cve.org/CVERecord?id=CVE-2018-12127" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-12127", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-12127" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html" } ], "release_date": "2019-05-14T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T19:16:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1170" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hardware: Micro-architectural Load Port Data Sampling - Information Leak (MLPDS)" }, { "cve": "CVE-2018-12130", "cwe": { "id": "CWE-226", "name": "Sensitive Information in Resource Not Removed Before Reuse" }, "discovery_date": "2018-11-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1646784" } ], "notes": [ { "category": "description", "text": "A flaw was found in the implementation of the \"fill buffer\", a mechanism used by modern CPUs when a cache-miss is made on L1 CPU cache. If an attacker can generate a load operation that would create a page fault, the execution will continue speculatively with incorrect data from the fill buffer while the data is fetched from higher level caches. This response time can be measured to infer data in the fill buffer.", "title": "Vulnerability description" }, { "category": "summary", "text": "hardware: Microarchitectural Fill Buffer Data Sampling (MFBDS)", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the \u0027Vulnerability Response\u0027 URL.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-12130" }, { "category": "external", "summary": "RHBZ#1646784", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646784" }, { "category": "external", "summary": "RHSB-mds", "url": "https://access.redhat.com/security/vulnerabilities/mds" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-12130", "url": "https://www.cve.org/CVERecord?id=CVE-2018-12130" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-12130", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-12130" } ], "release_date": "2019-05-14T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T19:16:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1170" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hardware: Microarchitectural Fill Buffer Data Sampling (MFBDS)" }, { "cve": "CVE-2018-18559", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2018-10-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1641878" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw can occur in the Linux kernel due to a race condition between packet_do_bind() and packet_notifier() functions called for an AF_PACKET socket. An unprivileged, local user could use this flaw to induce kernel memory corruption on the system, leading to an unresponsive system or to a crash. Due to the nature of the flaw, privilege escalation cannot be fully ruled out.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Use-after-free due to race condition in AF_PACKET implementation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-18559" }, { "category": "external", "summary": "RHBZ#1641878", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1641878" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-18559", "url": "https://www.cve.org/CVERecord?id=CVE-2018-18559" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-18559", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-18559" }, { "category": "external", "summary": "https://blogs.securiteam.com/index.php/archives/3731", "url": "https://blogs.securiteam.com/index.php/archives/3731" } ], "release_date": "2018-06-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T19:16:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1170" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Use-after-free due to race condition in AF_PACKET implementation" }, { "cve": "CVE-2019-11091", "cwe": { "id": "CWE-385", "name": "Covert Timing Channel" }, "discovery_date": "2018-11-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1705312" } ], "notes": [ { "category": "description", "text": "Uncacheable memory on some microprocessors utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access.", "title": "Vulnerability description" }, { "category": "summary", "text": "hardware: Microarchitectural Data Sampling Uncacheable Memory (MDSUM)", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the \u0027Vulnerability Response\u0027 URL.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11091" }, { "category": "external", "summary": "RHBZ#1705312", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1705312" }, { "category": "external", "summary": "RHSB-mds", "url": "https://access.redhat.com/security/vulnerabilities/mds" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11091", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11091" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11091", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11091" } ], "release_date": "2019-05-14T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T19:16:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1170" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 3.8, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N", "version": "3.0" }, "products": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hardware: Microarchitectural Data Sampling Uncacheable Memory (MDSUM)" } ] }
rhsa-2019:1190
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise MRG 2.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* A flaw was found in the implementation of the \"fill buffer\", a mechanism used by modern CPUs when a cache-miss is made on L1 CPU cache. If an attacker can generate a load operation that would create a page fault, the execution will continue speculatively with incorrect data from the fill buffer while the data is fetched from higher level caches. This response time can be measured to infer data in the fill buffer. (CVE-2018-12130)\n\n* Modern Intel microprocessors implement hardware-level micro-optimizations to improve the performance of writing data back to CPU caches. The write operation is split into STA (STore Address) and STD (STore Data) sub-operations. These sub-operations allow the processor to hand-off address generation logic into these sub-operations for optimized writes. Both of these sub-operations write to a shared distributed processor structure called the \u0027processor store buffer\u0027. As a result, an unprivileged attacker could use this flaw to read private data resident within the CPU\u0027s processor store buffer. (CVE-2018-12126)\n\n* Microprocessors use a \u2018load port\u2019 subcomponent to perform load operations from memory or IO. During a load operation, the load port receives data from the memory or IO subsystem and then provides the data to the CPU registers and operations in the CPU\u2019s pipelines. Stale load operations results are stored in the \u0027load port\u0027 table until overwritten by newer operations. Certain load-port operations triggered by an attacker can be used to reveal data about previous stale requests leaking data back to the attacker via a timing side-channel. (CVE-2018-12127)\n\n* Uncacheable memory on some microprocessors utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access. (CVE-2019-11091)\n\n* kernel: Buffer overflow in firewire driver via crafted incoming packets (CVE-2016-8633)\n\n* kernel: crypto: privilege escalation in skcipher_recvmsg function (CVE-2017-13215)\n\n* Kernel: ipsec: xfrm: use-after-free leading to potential privilege escalation (CVE-2017-16939)\n\n* kernel: Out-of-bounds write via userland offsets in ebt_entry struct in netfilter/ebtables.c (CVE-2018-1068)\n\n* kernel: Use-after-free due to race condition in AF_PACKET implementation (CVE-2018-18559)\n\n* kernel: media: use-after-free in [tuner-xc2028] media driver (CVE-2016-7913)\n\n* kernel: Out-of-bounds access via an XFRM_MSG_MIGRATE xfrm Netlink message (CVE-2017-11600)\n\n* kernel: memory leak when merging buffers in SCSI IO vectors (CVE-2017-12190)\n\n* kernel: Unallocated memory access by malicious USB device via bNumInterfaces overflow (CVE-2017-17558)\n\n* Kernel: FPU state information leakage via lazy FPU restore (CVE-2018-3665)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* update the MRG 2.5.z 3.10 kernel-rt sources (BZ#1692711)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:1190", "url": "https://access.redhat.com/errata/RHSA-2019:1190" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/mds", "url": "https://access.redhat.com/security/vulnerabilities/mds" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1391490", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1391490" }, { "category": "external", "summary": "1402885", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1402885" }, { "category": "external", "summary": "1474928", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1474928" }, { "category": "external", "summary": "1495089", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1495089" }, { "category": "external", "summary": "1517220", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1517220" }, { "category": "external", "summary": "1525474", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1525474" }, { "category": "external", "summary": "1535173", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1535173" }, { "category": "external", "summary": "1552048", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1552048" }, { "category": "external", "summary": "1585011", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1585011" }, { "category": "external", "summary": "1641878", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1641878" }, { "category": "external", "summary": "1646781", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646781" }, { "category": "external", "summary": "1646784", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646784" }, { "category": "external", "summary": "1667782", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1667782" }, { "category": "external", "summary": "1692711", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1692711" }, { "category": "external", "summary": "1705312", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1705312" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_1190.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2024-11-15T03:08:33+00:00", "generator": { "date": "2024-11-15T03:08:33+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2019:1190", "initial_release_date": "2019-05-14T20:26:53+00:00", "revision_history": [ { "date": "2019-05-14T20:26:53+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-05-14T20:26:53+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T03:08:33+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat MRG Realtime for RHEL 6 Server v.2", "product": { "name": "Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_mrg:2:server:el6" } } } ], "category": "product_family", "name": "Red Hat Enterprise MRG for RHEL-6" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product": { "name": "kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_id": "kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product": { "name": "kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_id": "kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_id": "kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product": { "name": "kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_id": "kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product": { "name": "kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_id": "kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product": { "name": "kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_id": "kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product": { "name": "kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_id": "kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product": { "name": "kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_id": "kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product": { "name": "kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_id": "kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product": { "name": "kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_id": "kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product": { "name": "kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_id": "kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product": { "name": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_id": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "product": { "name": "kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "product_id": "kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "product": { "name": "kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "product_id": "kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "product": { "name": "kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "product_id": "kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src" }, "product_reference": "kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" }, "product_reference": "kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" }, "product_reference": "kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" }, "product_reference": "kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" }, "product_reference": "kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" }, "product_reference": "kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch" }, "product_reference": "kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch" }, "product_reference": "kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" }, "product_reference": "kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" }, "product_reference": "kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" }, "product_reference": "kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" }, "product_reference": "kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" }, "product_reference": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" }, "product_reference": "kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" } ] }, "vulnerabilities": [ { "cve": "CVE-2016-7913", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2016-01-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1402885" } ], "notes": [ { "category": "description", "text": "The xc2028_set_config function in drivers/media/tuners/tuner-xc2028.c in the Linux kernel before 4.6 allows local users to gain privileges or cause a denial of service (use-after-free) via vectors involving omission of the firmware name from a certain data structure. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although we believe it is unlikely.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: media: use-after-free in [tuner-xc2028] media driver", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, 6 as the code with the flaw is not present in the products listed.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG-2. Future Linux kernel updates for the respective releases might address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-7913" }, { "category": "external", "summary": "RHBZ#1402885", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1402885" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-7913", "url": "https://www.cve.org/CVERecord?id=CVE-2016-7913" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-7913", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-7913" } ], "release_date": "2016-01-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T20:26:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1190" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: media: use-after-free in [tuner-xc2028] media driver" }, { "acknowledgments": [ { "names": [ "Eyal Itkin" ] } ], "cve": "CVE-2016-8633", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2016-11-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1391490" } ], "notes": [ { "category": "description", "text": "A buffer overflow vulnerability due to a lack of input filtering of incoming fragmented datagrams was found in the IP-over-1394 driver [firewire-net] in a fragment handling code in the Linux kernel. The vulnerability exists since firewire supported IPv4, i.e. since version 2.6.31 (year 2009) till version v4.9-rc4. A maliciously formed fragment with a respectively large datagram offset would cause a memcpy() past the datagram buffer, which would cause a system panic or possible arbitrary code execution.\r\n\r\nThe flaw requires [firewire-net] module to be loaded and is remotely exploitable from connected firewire devices, but not over a local network.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Buffer overflow in firewire driver via crafted incoming packets", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 6, 7 and MRG 2.x. This issue has been rated as having Moderate security impact. Future Linux kernel updates for the respective releases might address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-8633" }, { "category": "external", "summary": "RHBZ#1391490", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1391490" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-8633", "url": "https://www.cve.org/CVERecord?id=CVE-2016-8633" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-8633", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-8633" } ], "release_date": "2016-11-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T20:26:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1190" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 5.9, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "PHYSICAL", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Buffer overflow in firewire driver via crafted incoming packets" }, { "cve": "CVE-2017-11600", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2017-07-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1474928" } ], "notes": [ { "category": "description", "text": "The xfrm_migrate() function in the net/xfrm/xfrm_policy.c file in the Linux kernel built with CONFIG_XFRM_MIGRATE does not verify if the dir parameter is less than XFRM_POLICY_MAX. This allows a local attacker to cause a denial of service (out-of-bounds access) or possibly have unspecified other impact by sending a XFRM_MSG_MIGRATE netlink message. This flaw is present in the Linux kernel since an introduction of XFRM_MSG_MIGRATE in 2.6.21-rc1, up to 4.13-rc3.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Out-of-bounds access via an XFRM_MSG_MIGRATE xfrm Netlink message", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5, 6 as the code with the flaw is not present in the products listed or is not exploitable.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2. Future kernel updates for these products may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-11600" }, { "category": "external", "summary": "RHBZ#1474928", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1474928" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-11600", "url": "https://www.cve.org/CVERecord?id=CVE-2017-11600" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-11600", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-11600" } ], "release_date": "2017-07-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T20:26:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1190" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Out-of-bounds access via an XFRM_MSG_MIGRATE xfrm Netlink message" }, { "acknowledgments": [ { "names": [ "Vitaly Mayatskih" ] } ], "cve": "CVE-2017-12190", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2017-09-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1495089" } ], "notes": [ { "category": "description", "text": "It was found that in the Linux kernel through v4.14-rc5, bio_map_user_iov() and bio_unmap_user() in \u0027block/bio.c\u0027 do unbalanced pages refcounting if IO vector has small consecutive buffers belonging to the same page. bio_add_pc_page() merges them into one, but the page reference is never dropped, causing a memory leak and possible system lockup due to out-of-memory condition.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: memory leak when merging buffers in SCSI IO vectors", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5. This is not currently planned to be addressed in future updates of the product due to its life cycle. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 6, 7 and MRG-2. Future updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-12190" }, { "category": "external", "summary": "RHBZ#1495089", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1495089" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-12190", "url": "https://www.cve.org/CVERecord?id=CVE-2017-12190" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-12190", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-12190" } ], "release_date": "2017-09-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T20:26:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1190" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: memory leak when merging buffers in SCSI IO vectors" }, { "cve": "CVE-2017-13215", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "discovery_date": "2018-01-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1535173" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u0027s skcipher component, which affects the skcipher_recvmsg function. Attackers using a specific input can lead to a privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: crypto: privilege escalation in skcipher_recvmsg function", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5 and 6, and kernel-alt packages.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 7, MRG-2 and real-time kernels.\n\nFuture Linux kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-13215" }, { "category": "external", "summary": "RHBZ#1535173", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1535173" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-13215", "url": "https://www.cve.org/CVERecord?id=CVE-2017-13215" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-13215", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-13215" } ], "release_date": "2018-01-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T20:26:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1190" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: crypto: privilege escalation in skcipher_recvmsg function" }, { "cve": "CVE-2017-16939", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2017-11-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1517220" } ], "notes": [ { "category": "description", "text": "The Linux kernel is vulerable to a use-after-free flaw when Transformation User configuration interface(CONFIG_XFRM_USER) compile-time configuration were enabled. This vulnerability occurs while closing a xfrm netlink socket in xfrm_dump_policy_done. A user/process could abuse this flaw to potentially escalate their privileges on a system.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: ipsec: xfrm: use-after-free leading to potential privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 5 and Red Hat Enterprise Linux 6.\n\nThis issue affects the version of the kernel package as shipped with Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2 may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-16939" }, { "category": "external", "summary": "RHBZ#1517220", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1517220" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-16939", "url": "https://www.cve.org/CVERecord?id=CVE-2017-16939" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-16939", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-16939" } ], "release_date": "2017-11-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T20:26:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1190" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Kernel: ipsec: xfrm: use-after-free leading to potential privilege escalation" }, { "cve": "CVE-2017-17558", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2017-12-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1525474" } ], "notes": [ { "category": "description", "text": "The usb_destroy_configuration() function, in \u0027drivers/usb/core/config.c\u0027 in the USB core subsystem, in the Linux kernel through 4.14.5 does not consider the maximum number of configurations and interfaces before attempting to release resources. This allows local users to cause a denial of service, due to out-of-bounds write access, or possibly have unspecified other impact via a crafted USB device. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although we believe it is unlikely.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Unallocated memory access by malicious USB device via bNumInterfaces overflow", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5. This is not currently planned to be addressed in future updates of the product due to its life cycle. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 6, 7, its real-time kernel, Red Hat Enterprise MRG 2, Red Hat Enterprise Linux 7 for ARM 64 and Red Hat Enterprise Linux 7 for Power 9 LE. Future Linux kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-17558" }, { "category": "external", "summary": "RHBZ#1525474", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1525474" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-17558", "url": "https://www.cve.org/CVERecord?id=CVE-2017-17558" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-17558", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-17558" } ], "release_date": "2017-12-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T20:26:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1190" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "PHYSICAL", "availabilityImpact": "HIGH", "baseScore": 6.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Unallocated memory access by malicious USB device via bNumInterfaces overflow" }, { "cve": "CVE-2018-1068", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2018-03-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1552048" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u0027s implementation of 32-bit syscall interface for bridging. This allowed a privileged user to arbitrarily write to a limited range of kernel memory.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Out-of-bounds write via userland offsets in ebt_entry struct in netfilter/ebtables.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-1068" }, { "category": "external", "summary": "RHBZ#1552048", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1552048" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-1068", "url": "https://www.cve.org/CVERecord?id=CVE-2018-1068" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1068", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1068" } ], "release_date": "2018-03-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T20:26:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1190" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Out-of-bounds write via userland offsets in ebt_entry struct in netfilter/ebtables.c" }, { "acknowledgments": [ { "names": [ "Julian Stecklina" ], "organization": "Amazon.de" }, { "names": [ "Thomas Prescher" ], "organization": "cyberus-technology.de" }, { "names": [ "Zdenek Sojka" ], "organization": "sysgo.com" } ], "cve": "CVE-2018-3665", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2018-03-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1585011" } ], "notes": [ { "category": "description", "text": "A Floating Point Unit (FPU) state information leakage flaw was found in the way the Linux kernel saved and restored the FPU state during task switch. Linux kernels that follow the \"Lazy FPU Restore\" scheme are vulnerable to the FPU state information leakage issue. An unprivileged local attacker could use this flaw to read FPU state bits by conducting targeted cache side-channel attacks, similar to the Meltdown vulnerability disclosed earlier this year.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: FPU state information leakage via lazy FPU restore", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5, 6, 7, and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 6, 7, and Red Hat Enterprise MRG 2 may address this issue.\n\nRed Hat Enterprise Linux 5 is now in Production 3 Phase of the support and\nmaintenance life cycle. This has been rated as having Moderate security\nimpact and is not currently planned to be addressed in future updates. For\nadditional information, refer to the Red Hat Enterprise Linux Life\nCycle: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-3665" }, { "category": "external", "summary": "RHBZ#1585011", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1585011" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-3665", "url": "https://www.cve.org/CVERecord?id=CVE-2018-3665" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-3665", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-3665" }, { "category": "external", "summary": "http://www.openwall.com/lists/oss-security/2018/06/15/5", "url": "http://www.openwall.com/lists/oss-security/2018/06/15/5" }, { "category": "external", "summary": "https://access.redhat.com/solutions/3485131", "url": "https://access.redhat.com/solutions/3485131" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00145.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00145.html" } ], "release_date": "2018-06-13T21:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T20:26:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1190" }, { "category": "workaround", "details": "RHEL-7 will automatically default to (safe) \u201ceager\u201d floating point register restore on Sandy Bridge and newer Intel processors. AMD processors are not affected. You can mitigate this issue on older processors by booting the kernel with the \u0027eagerfpu=on\u0027 parameter to enable eager FPU restore mode. In this mode FPU state is saved and restored for every task/context switch regardless of whether the current process invokes FPU instructions or not. The parameter does not affect performance negatively, and can be applied with no adverse effects to processors that are not affected.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Kernel: FPU state information leakage via lazy FPU restore" }, { "cve": "CVE-2018-12126", "cwe": { "id": "CWE-385", "name": "Covert Timing Channel" }, "discovery_date": "2018-11-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1646781" } ], "notes": [ { "category": "description", "text": "Modern Intel microprocessors implement hardware-level micro-optimizations to improve the performance of writing data back to CPU caches. The write operation is split into STA (STore Address) and STD (STore Data) sub-operations. These sub-operations allow the processor to hand-off address generation logic into these sub-operations for optimized writes. Both of these sub-operations write to a shared distributed processor structure called the \u0027processor store buffer\u0027. As a result, an unprivileged attacker could use this flaw to read private data resident within the CPU\u0027s processor store buffer.", "title": "Vulnerability description" }, { "category": "summary", "text": "hardware: Microarchitectural Store Buffer Data Sampling (MSBDS)", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the \u0027Vulnerability Response\u0027 URL.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-12126" }, { "category": "external", "summary": "RHBZ#1646781", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646781" }, { "category": "external", "summary": "RHSB-mds", "url": "https://access.redhat.com/security/vulnerabilities/mds" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-12126", "url": "https://www.cve.org/CVERecord?id=CVE-2018-12126" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-12126", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-12126" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html" } ], "release_date": "2019-05-14T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T20:26:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1190" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hardware: Microarchitectural Store Buffer Data Sampling (MSBDS)" }, { "cve": "CVE-2018-12127", "cwe": { "id": "CWE-385", "name": "Covert Timing Channel" }, "discovery_date": "2019-01-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1667782" } ], "notes": [ { "category": "description", "text": "Microprocessors use a \u2018load port\u2019 subcomponent to perform load operations from memory or IO. During a load operation, the load port receives data from the memory or IO subsystem and then provides the data to the CPU registers and operations in the CPU\u2019s pipelines. Stale load operations results are stored in the \u0027load port\u0027 table until overwritten by newer operations. Certain load-port operations triggered by an attacker can be used to reveal data about previous stale requests leaking data back to the attacker via a timing side-channel.", "title": "Vulnerability description" }, { "category": "summary", "text": "hardware: Micro-architectural Load Port Data Sampling - Information Leak (MLPDS)", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the \u0027Vulnerability Response\u0027 URL.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-12127" }, { "category": "external", "summary": "RHBZ#1667782", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1667782" }, { "category": "external", "summary": "RHSB-mds", "url": "https://access.redhat.com/security/vulnerabilities/mds" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-12127", "url": "https://www.cve.org/CVERecord?id=CVE-2018-12127" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-12127", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-12127" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html" } ], "release_date": "2019-05-14T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T20:26:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1190" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hardware: Micro-architectural Load Port Data Sampling - Information Leak (MLPDS)" }, { "cve": "CVE-2018-12130", "cwe": { "id": "CWE-226", "name": "Sensitive Information in Resource Not Removed Before Reuse" }, "discovery_date": "2018-11-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1646784" } ], "notes": [ { "category": "description", "text": "A flaw was found in the implementation of the \"fill buffer\", a mechanism used by modern CPUs when a cache-miss is made on L1 CPU cache. If an attacker can generate a load operation that would create a page fault, the execution will continue speculatively with incorrect data from the fill buffer while the data is fetched from higher level caches. This response time can be measured to infer data in the fill buffer.", "title": "Vulnerability description" }, { "category": "summary", "text": "hardware: Microarchitectural Fill Buffer Data Sampling (MFBDS)", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the \u0027Vulnerability Response\u0027 URL.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-12130" }, { "category": "external", "summary": "RHBZ#1646784", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646784" }, { "category": "external", "summary": "RHSB-mds", "url": "https://access.redhat.com/security/vulnerabilities/mds" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-12130", "url": "https://www.cve.org/CVERecord?id=CVE-2018-12130" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-12130", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-12130" } ], "release_date": "2019-05-14T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T20:26:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1190" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hardware: Microarchitectural Fill Buffer Data Sampling (MFBDS)" }, { "cve": "CVE-2018-18559", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2018-10-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1641878" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw can occur in the Linux kernel due to a race condition between packet_do_bind() and packet_notifier() functions called for an AF_PACKET socket. An unprivileged, local user could use this flaw to induce kernel memory corruption on the system, leading to an unresponsive system or to a crash. Due to the nature of the flaw, privilege escalation cannot be fully ruled out.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Use-after-free due to race condition in AF_PACKET implementation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-18559" }, { "category": "external", "summary": "RHBZ#1641878", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1641878" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-18559", "url": "https://www.cve.org/CVERecord?id=CVE-2018-18559" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-18559", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-18559" }, { "category": "external", "summary": "https://blogs.securiteam.com/index.php/archives/3731", "url": "https://blogs.securiteam.com/index.php/archives/3731" } ], "release_date": "2018-06-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T20:26:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1190" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Use-after-free due to race condition in AF_PACKET implementation" }, { "cve": "CVE-2019-11091", "cwe": { "id": "CWE-385", "name": "Covert Timing Channel" }, "discovery_date": "2018-11-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1705312" } ], "notes": [ { "category": "description", "text": "Uncacheable memory on some microprocessors utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access.", "title": "Vulnerability description" }, { "category": "summary", "text": "hardware: Microarchitectural Data Sampling Uncacheable Memory (MDSUM)", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the \u0027Vulnerability Response\u0027 URL.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11091" }, { "category": "external", "summary": "RHBZ#1705312", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1705312" }, { "category": "external", "summary": "RHSB-mds", "url": "https://access.redhat.com/security/vulnerabilities/mds" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11091", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11091" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11091", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11091" } ], "release_date": "2019-05-14T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T20:26:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1190" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 3.8, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hardware: Microarchitectural Data Sampling Uncacheable Memory (MDSUM)" } ] }
rhsa-2019_1190
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise MRG 2.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* A flaw was found in the implementation of the \"fill buffer\", a mechanism used by modern CPUs when a cache-miss is made on L1 CPU cache. If an attacker can generate a load operation that would create a page fault, the execution will continue speculatively with incorrect data from the fill buffer while the data is fetched from higher level caches. This response time can be measured to infer data in the fill buffer. (CVE-2018-12130)\n\n* Modern Intel microprocessors implement hardware-level micro-optimizations to improve the performance of writing data back to CPU caches. The write operation is split into STA (STore Address) and STD (STore Data) sub-operations. These sub-operations allow the processor to hand-off address generation logic into these sub-operations for optimized writes. Both of these sub-operations write to a shared distributed processor structure called the \u0027processor store buffer\u0027. As a result, an unprivileged attacker could use this flaw to read private data resident within the CPU\u0027s processor store buffer. (CVE-2018-12126)\n\n* Microprocessors use a \u2018load port\u2019 subcomponent to perform load operations from memory or IO. During a load operation, the load port receives data from the memory or IO subsystem and then provides the data to the CPU registers and operations in the CPU\u2019s pipelines. Stale load operations results are stored in the \u0027load port\u0027 table until overwritten by newer operations. Certain load-port operations triggered by an attacker can be used to reveal data about previous stale requests leaking data back to the attacker via a timing side-channel. (CVE-2018-12127)\n\n* Uncacheable memory on some microprocessors utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access. (CVE-2019-11091)\n\n* kernel: Buffer overflow in firewire driver via crafted incoming packets (CVE-2016-8633)\n\n* kernel: crypto: privilege escalation in skcipher_recvmsg function (CVE-2017-13215)\n\n* Kernel: ipsec: xfrm: use-after-free leading to potential privilege escalation (CVE-2017-16939)\n\n* kernel: Out-of-bounds write via userland offsets in ebt_entry struct in netfilter/ebtables.c (CVE-2018-1068)\n\n* kernel: Use-after-free due to race condition in AF_PACKET implementation (CVE-2018-18559)\n\n* kernel: media: use-after-free in [tuner-xc2028] media driver (CVE-2016-7913)\n\n* kernel: Out-of-bounds access via an XFRM_MSG_MIGRATE xfrm Netlink message (CVE-2017-11600)\n\n* kernel: memory leak when merging buffers in SCSI IO vectors (CVE-2017-12190)\n\n* kernel: Unallocated memory access by malicious USB device via bNumInterfaces overflow (CVE-2017-17558)\n\n* Kernel: FPU state information leakage via lazy FPU restore (CVE-2018-3665)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* update the MRG 2.5.z 3.10 kernel-rt sources (BZ#1692711)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:1190", "url": "https://access.redhat.com/errata/RHSA-2019:1190" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/mds", "url": "https://access.redhat.com/security/vulnerabilities/mds" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1391490", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1391490" }, { "category": "external", "summary": "1402885", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1402885" }, { "category": "external", "summary": "1474928", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1474928" }, { "category": "external", "summary": "1495089", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1495089" }, { "category": "external", "summary": "1517220", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1517220" }, { "category": "external", "summary": "1525474", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1525474" }, { "category": "external", "summary": "1535173", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1535173" }, { "category": "external", "summary": "1552048", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1552048" }, { "category": "external", "summary": "1585011", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1585011" }, { "category": "external", "summary": "1641878", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1641878" }, { "category": "external", "summary": "1646781", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646781" }, { "category": "external", "summary": "1646784", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646784" }, { "category": "external", "summary": "1667782", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1667782" }, { "category": "external", "summary": "1692711", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1692711" }, { "category": "external", "summary": "1705312", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1705312" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_1190.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2024-11-15T03:08:33+00:00", "generator": { "date": "2024-11-15T03:08:33+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2019:1190", "initial_release_date": "2019-05-14T20:26:53+00:00", "revision_history": [ { "date": "2019-05-14T20:26:53+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-05-14T20:26:53+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T03:08:33+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat MRG Realtime for RHEL 6 Server v.2", "product": { "name": "Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_mrg:2:server:el6" } } } ], "category": "product_family", "name": "Red Hat Enterprise MRG for RHEL-6" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product": { "name": "kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_id": "kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product": { "name": "kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_id": "kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_id": "kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product": { "name": "kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_id": "kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product": { "name": "kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_id": "kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product": { "name": "kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_id": "kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product": { "name": "kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_id": "kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product": { "name": "kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_id": "kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product": { "name": "kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_id": "kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product": { "name": "kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_id": "kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product": { "name": "kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_id": "kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product": { "name": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_id": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "product": { "name": "kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "product_id": "kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "product": { "name": "kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "product_id": "kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "product": { "name": "kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "product_id": "kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src" }, "product_reference": "kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" }, "product_reference": "kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" }, "product_reference": "kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" }, "product_reference": "kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" }, "product_reference": "kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" }, "product_reference": "kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch" }, "product_reference": "kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch" }, "product_reference": "kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" }, "product_reference": "kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" }, "product_reference": "kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" }, "product_reference": "kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" }, "product_reference": "kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" }, "product_reference": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" }, "product_reference": "kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" } ] }, "vulnerabilities": [ { "cve": "CVE-2016-7913", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2016-01-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1402885" } ], "notes": [ { "category": "description", "text": "The xc2028_set_config function in drivers/media/tuners/tuner-xc2028.c in the Linux kernel before 4.6 allows local users to gain privileges or cause a denial of service (use-after-free) via vectors involving omission of the firmware name from a certain data structure. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although we believe it is unlikely.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: media: use-after-free in [tuner-xc2028] media driver", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, 6 as the code with the flaw is not present in the products listed.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG-2. Future Linux kernel updates for the respective releases might address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-7913" }, { "category": "external", "summary": "RHBZ#1402885", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1402885" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-7913", "url": "https://www.cve.org/CVERecord?id=CVE-2016-7913" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-7913", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-7913" } ], "release_date": "2016-01-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T20:26:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1190" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: media: use-after-free in [tuner-xc2028] media driver" }, { "acknowledgments": [ { "names": [ "Eyal Itkin" ] } ], "cve": "CVE-2016-8633", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2016-11-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1391490" } ], "notes": [ { "category": "description", "text": "A buffer overflow vulnerability due to a lack of input filtering of incoming fragmented datagrams was found in the IP-over-1394 driver [firewire-net] in a fragment handling code in the Linux kernel. The vulnerability exists since firewire supported IPv4, i.e. since version 2.6.31 (year 2009) till version v4.9-rc4. A maliciously formed fragment with a respectively large datagram offset would cause a memcpy() past the datagram buffer, which would cause a system panic or possible arbitrary code execution.\r\n\r\nThe flaw requires [firewire-net] module to be loaded and is remotely exploitable from connected firewire devices, but not over a local network.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Buffer overflow in firewire driver via crafted incoming packets", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 6, 7 and MRG 2.x. This issue has been rated as having Moderate security impact. Future Linux kernel updates for the respective releases might address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-8633" }, { "category": "external", "summary": "RHBZ#1391490", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1391490" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-8633", "url": "https://www.cve.org/CVERecord?id=CVE-2016-8633" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-8633", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-8633" } ], "release_date": "2016-11-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T20:26:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1190" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 5.9, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "PHYSICAL", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Buffer overflow in firewire driver via crafted incoming packets" }, { "cve": "CVE-2017-11600", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2017-07-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1474928" } ], "notes": [ { "category": "description", "text": "The xfrm_migrate() function in the net/xfrm/xfrm_policy.c file in the Linux kernel built with CONFIG_XFRM_MIGRATE does not verify if the dir parameter is less than XFRM_POLICY_MAX. This allows a local attacker to cause a denial of service (out-of-bounds access) or possibly have unspecified other impact by sending a XFRM_MSG_MIGRATE netlink message. This flaw is present in the Linux kernel since an introduction of XFRM_MSG_MIGRATE in 2.6.21-rc1, up to 4.13-rc3.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Out-of-bounds access via an XFRM_MSG_MIGRATE xfrm Netlink message", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5, 6 as the code with the flaw is not present in the products listed or is not exploitable.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2. Future kernel updates for these products may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-11600" }, { "category": "external", "summary": "RHBZ#1474928", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1474928" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-11600", "url": "https://www.cve.org/CVERecord?id=CVE-2017-11600" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-11600", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-11600" } ], "release_date": "2017-07-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T20:26:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1190" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Out-of-bounds access via an XFRM_MSG_MIGRATE xfrm Netlink message" }, { "acknowledgments": [ { "names": [ "Vitaly Mayatskih" ] } ], "cve": "CVE-2017-12190", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2017-09-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1495089" } ], "notes": [ { "category": "description", "text": "It was found that in the Linux kernel through v4.14-rc5, bio_map_user_iov() and bio_unmap_user() in \u0027block/bio.c\u0027 do unbalanced pages refcounting if IO vector has small consecutive buffers belonging to the same page. bio_add_pc_page() merges them into one, but the page reference is never dropped, causing a memory leak and possible system lockup due to out-of-memory condition.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: memory leak when merging buffers in SCSI IO vectors", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5. This is not currently planned to be addressed in future updates of the product due to its life cycle. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 6, 7 and MRG-2. Future updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-12190" }, { "category": "external", "summary": "RHBZ#1495089", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1495089" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-12190", "url": "https://www.cve.org/CVERecord?id=CVE-2017-12190" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-12190", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-12190" } ], "release_date": "2017-09-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T20:26:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1190" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: memory leak when merging buffers in SCSI IO vectors" }, { "cve": "CVE-2017-13215", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "discovery_date": "2018-01-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1535173" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u0027s skcipher component, which affects the skcipher_recvmsg function. Attackers using a specific input can lead to a privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: crypto: privilege escalation in skcipher_recvmsg function", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5 and 6, and kernel-alt packages.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 7, MRG-2 and real-time kernels.\n\nFuture Linux kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-13215" }, { "category": "external", "summary": "RHBZ#1535173", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1535173" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-13215", "url": "https://www.cve.org/CVERecord?id=CVE-2017-13215" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-13215", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-13215" } ], "release_date": "2018-01-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T20:26:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1190" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: crypto: privilege escalation in skcipher_recvmsg function" }, { "cve": "CVE-2017-16939", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2017-11-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1517220" } ], "notes": [ { "category": "description", "text": "The Linux kernel is vulerable to a use-after-free flaw when Transformation User configuration interface(CONFIG_XFRM_USER) compile-time configuration were enabled. This vulnerability occurs while closing a xfrm netlink socket in xfrm_dump_policy_done. A user/process could abuse this flaw to potentially escalate their privileges on a system.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: ipsec: xfrm: use-after-free leading to potential privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 5 and Red Hat Enterprise Linux 6.\n\nThis issue affects the version of the kernel package as shipped with Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2 may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-16939" }, { "category": "external", "summary": "RHBZ#1517220", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1517220" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-16939", "url": "https://www.cve.org/CVERecord?id=CVE-2017-16939" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-16939", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-16939" } ], "release_date": "2017-11-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T20:26:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1190" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Kernel: ipsec: xfrm: use-after-free leading to potential privilege escalation" }, { "cve": "CVE-2017-17558", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2017-12-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1525474" } ], "notes": [ { "category": "description", "text": "The usb_destroy_configuration() function, in \u0027drivers/usb/core/config.c\u0027 in the USB core subsystem, in the Linux kernel through 4.14.5 does not consider the maximum number of configurations and interfaces before attempting to release resources. This allows local users to cause a denial of service, due to out-of-bounds write access, or possibly have unspecified other impact via a crafted USB device. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although we believe it is unlikely.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Unallocated memory access by malicious USB device via bNumInterfaces overflow", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5. This is not currently planned to be addressed in future updates of the product due to its life cycle. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 6, 7, its real-time kernel, Red Hat Enterprise MRG 2, Red Hat Enterprise Linux 7 for ARM 64 and Red Hat Enterprise Linux 7 for Power 9 LE. Future Linux kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-17558" }, { "category": "external", "summary": "RHBZ#1525474", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1525474" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-17558", "url": "https://www.cve.org/CVERecord?id=CVE-2017-17558" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-17558", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-17558" } ], "release_date": "2017-12-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T20:26:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1190" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "PHYSICAL", "availabilityImpact": "HIGH", "baseScore": 6.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Unallocated memory access by malicious USB device via bNumInterfaces overflow" }, { "cve": "CVE-2018-1068", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2018-03-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1552048" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u0027s implementation of 32-bit syscall interface for bridging. This allowed a privileged user to arbitrarily write to a limited range of kernel memory.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Out-of-bounds write via userland offsets in ebt_entry struct in netfilter/ebtables.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-1068" }, { "category": "external", "summary": "RHBZ#1552048", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1552048" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-1068", "url": "https://www.cve.org/CVERecord?id=CVE-2018-1068" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1068", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1068" } ], "release_date": "2018-03-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T20:26:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1190" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Out-of-bounds write via userland offsets in ebt_entry struct in netfilter/ebtables.c" }, { "acknowledgments": [ { "names": [ "Julian Stecklina" ], "organization": "Amazon.de" }, { "names": [ "Thomas Prescher" ], "organization": "cyberus-technology.de" }, { "names": [ "Zdenek Sojka" ], "organization": "sysgo.com" } ], "cve": "CVE-2018-3665", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2018-03-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1585011" } ], "notes": [ { "category": "description", "text": "A Floating Point Unit (FPU) state information leakage flaw was found in the way the Linux kernel saved and restored the FPU state during task switch. Linux kernels that follow the \"Lazy FPU Restore\" scheme are vulnerable to the FPU state information leakage issue. An unprivileged local attacker could use this flaw to read FPU state bits by conducting targeted cache side-channel attacks, similar to the Meltdown vulnerability disclosed earlier this year.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: FPU state information leakage via lazy FPU restore", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5, 6, 7, and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 6, 7, and Red Hat Enterprise MRG 2 may address this issue.\n\nRed Hat Enterprise Linux 5 is now in Production 3 Phase of the support and\nmaintenance life cycle. This has been rated as having Moderate security\nimpact and is not currently planned to be addressed in future updates. For\nadditional information, refer to the Red Hat Enterprise Linux Life\nCycle: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-3665" }, { "category": "external", "summary": "RHBZ#1585011", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1585011" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-3665", "url": "https://www.cve.org/CVERecord?id=CVE-2018-3665" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-3665", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-3665" }, { "category": "external", "summary": "http://www.openwall.com/lists/oss-security/2018/06/15/5", "url": "http://www.openwall.com/lists/oss-security/2018/06/15/5" }, { "category": "external", "summary": "https://access.redhat.com/solutions/3485131", "url": "https://access.redhat.com/solutions/3485131" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00145.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00145.html" } ], "release_date": "2018-06-13T21:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T20:26:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1190" }, { "category": "workaround", "details": "RHEL-7 will automatically default to (safe) \u201ceager\u201d floating point register restore on Sandy Bridge and newer Intel processors. AMD processors are not affected. You can mitigate this issue on older processors by booting the kernel with the \u0027eagerfpu=on\u0027 parameter to enable eager FPU restore mode. In this mode FPU state is saved and restored for every task/context switch regardless of whether the current process invokes FPU instructions or not. The parameter does not affect performance negatively, and can be applied with no adverse effects to processors that are not affected.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Kernel: FPU state information leakage via lazy FPU restore" }, { "cve": "CVE-2018-12126", "cwe": { "id": "CWE-385", "name": "Covert Timing Channel" }, "discovery_date": "2018-11-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1646781" } ], "notes": [ { "category": "description", "text": "Modern Intel microprocessors implement hardware-level micro-optimizations to improve the performance of writing data back to CPU caches. The write operation is split into STA (STore Address) and STD (STore Data) sub-operations. These sub-operations allow the processor to hand-off address generation logic into these sub-operations for optimized writes. Both of these sub-operations write to a shared distributed processor structure called the \u0027processor store buffer\u0027. As a result, an unprivileged attacker could use this flaw to read private data resident within the CPU\u0027s processor store buffer.", "title": "Vulnerability description" }, { "category": "summary", "text": "hardware: Microarchitectural Store Buffer Data Sampling (MSBDS)", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the \u0027Vulnerability Response\u0027 URL.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-12126" }, { "category": "external", "summary": "RHBZ#1646781", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646781" }, { "category": "external", "summary": "RHSB-mds", "url": "https://access.redhat.com/security/vulnerabilities/mds" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-12126", "url": "https://www.cve.org/CVERecord?id=CVE-2018-12126" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-12126", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-12126" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html" } ], "release_date": "2019-05-14T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T20:26:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1190" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hardware: Microarchitectural Store Buffer Data Sampling (MSBDS)" }, { "cve": "CVE-2018-12127", "cwe": { "id": "CWE-385", "name": "Covert Timing Channel" }, "discovery_date": "2019-01-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1667782" } ], "notes": [ { "category": "description", "text": "Microprocessors use a \u2018load port\u2019 subcomponent to perform load operations from memory or IO. During a load operation, the load port receives data from the memory or IO subsystem and then provides the data to the CPU registers and operations in the CPU\u2019s pipelines. Stale load operations results are stored in the \u0027load port\u0027 table until overwritten by newer operations. Certain load-port operations triggered by an attacker can be used to reveal data about previous stale requests leaking data back to the attacker via a timing side-channel.", "title": "Vulnerability description" }, { "category": "summary", "text": "hardware: Micro-architectural Load Port Data Sampling - Information Leak (MLPDS)", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the \u0027Vulnerability Response\u0027 URL.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-12127" }, { "category": "external", "summary": "RHBZ#1667782", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1667782" }, { "category": "external", "summary": "RHSB-mds", "url": "https://access.redhat.com/security/vulnerabilities/mds" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-12127", "url": "https://www.cve.org/CVERecord?id=CVE-2018-12127" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-12127", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-12127" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html" } ], "release_date": "2019-05-14T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T20:26:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1190" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hardware: Micro-architectural Load Port Data Sampling - Information Leak (MLPDS)" }, { "cve": "CVE-2018-12130", "cwe": { "id": "CWE-226", "name": "Sensitive Information in Resource Not Removed Before Reuse" }, "discovery_date": "2018-11-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1646784" } ], "notes": [ { "category": "description", "text": "A flaw was found in the implementation of the \"fill buffer\", a mechanism used by modern CPUs when a cache-miss is made on L1 CPU cache. If an attacker can generate a load operation that would create a page fault, the execution will continue speculatively with incorrect data from the fill buffer while the data is fetched from higher level caches. This response time can be measured to infer data in the fill buffer.", "title": "Vulnerability description" }, { "category": "summary", "text": "hardware: Microarchitectural Fill Buffer Data Sampling (MFBDS)", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the \u0027Vulnerability Response\u0027 URL.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-12130" }, { "category": "external", "summary": "RHBZ#1646784", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646784" }, { "category": "external", "summary": "RHSB-mds", "url": "https://access.redhat.com/security/vulnerabilities/mds" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-12130", "url": "https://www.cve.org/CVERecord?id=CVE-2018-12130" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-12130", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-12130" } ], "release_date": "2019-05-14T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T20:26:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1190" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hardware: Microarchitectural Fill Buffer Data Sampling (MFBDS)" }, { "cve": "CVE-2018-18559", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2018-10-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1641878" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw can occur in the Linux kernel due to a race condition between packet_do_bind() and packet_notifier() functions called for an AF_PACKET socket. An unprivileged, local user could use this flaw to induce kernel memory corruption on the system, leading to an unresponsive system or to a crash. Due to the nature of the flaw, privilege escalation cannot be fully ruled out.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Use-after-free due to race condition in AF_PACKET implementation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-18559" }, { "category": "external", "summary": "RHBZ#1641878", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1641878" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-18559", "url": "https://www.cve.org/CVERecord?id=CVE-2018-18559" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-18559", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-18559" }, { "category": "external", "summary": "https://blogs.securiteam.com/index.php/archives/3731", "url": "https://blogs.securiteam.com/index.php/archives/3731" } ], "release_date": "2018-06-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T20:26:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1190" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Use-after-free due to race condition in AF_PACKET implementation" }, { "cve": "CVE-2019-11091", "cwe": { "id": "CWE-385", "name": "Covert Timing Channel" }, "discovery_date": "2018-11-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1705312" } ], "notes": [ { "category": "description", "text": "Uncacheable memory on some microprocessors utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access.", "title": "Vulnerability description" }, { "category": "summary", "text": "hardware: Microarchitectural Data Sampling Uncacheable Memory (MDSUM)", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the \u0027Vulnerability Response\u0027 URL.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11091" }, { "category": "external", "summary": "RHBZ#1705312", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1705312" }, { "category": "external", "summary": "RHSB-mds", "url": "https://access.redhat.com/security/vulnerabilities/mds" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11091", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11091" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11091", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11091" } ], "release_date": "2019-05-14T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T20:26:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1190" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 3.8, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hardware: Microarchitectural Data Sampling Uncacheable Memory (MDSUM)" } ] }
RHSA-2019:1170
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* A flaw was found in the implementation of the \"fill buffer\", a mechanism used by modern CPUs when a cache-miss is made on L1 CPU cache. If an attacker can generate a load operation that would create a page fault, the execution will continue speculatively with incorrect data from the fill buffer while the data is fetched from higher level caches. This response time can be measured to infer data in the fill buffer. (CVE-2018-12130)\n\n* Modern Intel microprocessors implement hardware-level micro-optimizations to improve the performance of writing data back to CPU caches. The write operation is split into STA (STore Address) and STD (STore Data) sub-operations. These sub-operations allow the processor to hand-off address generation logic into these sub-operations for optimized writes. Both of these sub-operations write to a shared distributed processor structure called the \u0027processor store buffer\u0027. As a result, an unprivileged attacker could use this flaw to read private data resident within the CPU\u0027s processor store buffer. (CVE-2018-12126)\n\n* Microprocessors use a \u2018load port\u2019 subcomponent to perform load operations from memory or IO. During a load operation, the load port receives data from the memory or IO subsystem and then provides the data to the CPU registers and operations in the CPU\u2019s pipelines. Stale load operations results are stored in the \u0027load port\u0027 table until overwritten by newer operations. Certain load-port operations triggered by an attacker can be used to reveal data about previous stale requests leaking data back to the attacker via a timing side-channel. (CVE-2018-12127)\n\n* Uncacheable memory on some microprocessors utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access. (CVE-2019-11091)\n\n* kernel: Buffer overflow in firewire driver via crafted incoming packets (CVE-2016-8633)\n\n* kernel: crypto: privilege escalation in skcipher_recvmsg function (CVE-2017-13215)\n\n* Kernel: ipsec: xfrm: use-after-free leading to potential privilege escalation (CVE-2017-16939)\n\n* kernel: Out-of-bounds write via userland offsets in ebt_entry struct in netfilter/ebtables.c (CVE-2018-1068)\n\n* kernel: Use-after-free due to race condition in AF_PACKET implementation (CVE-2018-18559)\n\n* kernel: media: use-after-free in [tuner-xc2028] media driver (CVE-2016-7913)\n\n* kernel: Out-of-bounds access via an XFRM_MSG_MIGRATE xfrm Netlink message (CVE-2017-11600)\n\n* kernel: memory leak when merging buffers in SCSI IO vectors (CVE-2017-12190)\n\n* kernel: Unallocated memory access by malicious USB device via bNumInterfaces overflow (CVE-2017-17558)\n\n* Kernel: KVM: DoS via write flood to I/O port 0x80 (CVE-2017-1000407)\n\n* Kernel: FPU state information leakage via lazy FPU restore (CVE-2018-3665)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* rwsem in inconsistent state leading system to hung (BZ#1690321)\n\n* efi_bgrt_init fails to ioremap error during boot (BZ#1692284)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:1170", "url": "https://access.redhat.com/errata/RHSA-2019:1170" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/mds", "url": "https://access.redhat.com/security/vulnerabilities/mds" }, { "category": "external", "summary": "1391490", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1391490" }, { "category": "external", "summary": "1402885", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1402885" }, { "category": "external", "summary": "1474928", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1474928" }, { "category": "external", "summary": "1495089", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1495089" }, { "category": "external", "summary": "1517220", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1517220" }, { "category": "external", "summary": "1520328", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1520328" }, { "category": "external", "summary": "1525474", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1525474" }, { "category": "external", "summary": "1535173", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1535173" }, { "category": "external", "summary": "1552048", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1552048" }, { "category": "external", "summary": "1585011", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1585011" }, { "category": "external", "summary": "1641878", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1641878" }, { "category": "external", "summary": "1646781", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646781" }, { "category": "external", "summary": "1646784", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646784" }, { "category": "external", "summary": "1667782", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1667782" }, { "category": "external", "summary": "1705312", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1705312" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_1170.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-15T03:08:19+00:00", "generator": { "date": "2024-11-15T03:08:19+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2019:1170", "initial_release_date": "2019-05-14T19:16:19+00:00", "revision_history": [ { "date": "2019-05-14T19:16:19+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-05-14T19:16:19+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T03:08:19+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product": { "name": "Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.4::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.4::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server EUS (v. 7.4)", "product": { "name": "Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.4::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product": { "name": "Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.4::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "product": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "product_id": "kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "product": { "name": "kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "product_id": "kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-693.47.2.el7.x86_64", "product": { "name": "perf-0:3.10.0-693.47.2.el7.x86_64", "product_id": "perf-0:3.10.0-693.47.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "product": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "product_id": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-693.47.2.el7.x86_64", "product": { "name": "kernel-0:3.10.0-693.47.2.el7.x86_64", "product_id": "kernel-0:3.10.0-693.47.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "product_id": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "product": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "product_id": "kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "product": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "product_id": "kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "product_id": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "product": { "name": "kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "product_id": "kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "product": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "product_id": "kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "product": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "product_id": "perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "product": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "product_id": "kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-693.47.2.el7.x86_64", "product": { "name": "python-perf-0:3.10.0-693.47.2.el7.x86_64", "product_id": "python-perf-0:3.10.0-693.47.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "product_id": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:3.10.0-693.47.2.el7.s390x", "product": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.s390x", "product_id": "kernel-headers-0:3.10.0-693.47.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:3.10.0-693.47.2.el7.s390x", "product": { "name": "perf-0:3.10.0-693.47.2.el7.s390x", "product_id": "perf-0:3.10.0-693.47.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "product": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "product_id": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "product": { "name": "kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "product_id": "kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-693.47.2.el7.s390x", "product": { "name": "kernel-0:3.10.0-693.47.2.el7.s390x", "product_id": "kernel-0:3.10.0-693.47.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "product_id": "kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "product": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "product_id": "kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "product": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "product_id": "kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "product_id": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-693.47.2.el7.s390x", "product": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.s390x", "product_id": "kernel-debug-0:3.10.0-693.47.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "product": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "product_id": "perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-693.47.2.el7.s390x", "product": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.s390x", "product_id": "kernel-devel-0:3.10.0-693.47.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "product": { "name": "kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "product_id": "kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "product": { "name": "kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "product_id": "kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-693.47.2.el7.s390x", "product": { "name": "python-perf-0:3.10.0-693.47.2.el7.s390x", "product_id": "python-perf-0:3.10.0-693.47.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "product": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "product_id": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "product": { "name": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "product_id": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-693.47.2.el7.ppc64", "product": { "name": "perf-0:3.10.0-693.47.2.el7.ppc64", "product_id": "perf-0:3.10.0-693.47.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "product": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "product_id": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-693.47.2.el7.ppc64", "product": { "name": "kernel-0:3.10.0-693.47.2.el7.ppc64", "product_id": "kernel-0:3.10.0-693.47.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "product_id": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "product": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "product_id": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "product": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "product_id": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "product_id": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "product": { "name": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "product_id": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "product": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "product_id": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "product": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "product_id": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "product": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "product_id": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "product": { "name": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "product_id": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-693.47.2.el7.ppc64", "product": { "name": "python-perf-0:3.10.0-693.47.2.el7.ppc64", "product_id": "python-perf-0:3.10.0-693.47.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "product_id": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "product": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "product_id": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "product": { "name": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "product_id": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:3.10.0-693.47.2.el7.ppc64le", "product": { "name": "perf-0:3.10.0-693.47.2.el7.ppc64le", "product_id": "perf-0:3.10.0-693.47.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "product": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "product_id": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-693.47.2.el7.ppc64le", "product": { "name": "kernel-0:3.10.0-693.47.2.el7.ppc64le", "product_id": "kernel-0:3.10.0-693.47.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "product_id": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "product": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "product_id": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "product_id": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "product": { "name": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "product_id": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "product": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "product_id": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "product": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "product_id": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "product": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "product_id": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "product": { "name": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "product_id": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-693.47.2.el7.ppc64le", "product": { "name": "python-perf-0:3.10.0-693.47.2.el7.ppc64le", "product_id": "python-perf-0:3.10.0-693.47.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "product": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "product_id": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "product_id": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-693.47.2.el7.src", "product": { "name": "kernel-0:3.10.0-693.47.2.el7.src", "product_id": "kernel-0:3.10.0-693.47.2.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:3.10.0-693.47.2.el7.noarch", "product": { "name": "kernel-doc-0:3.10.0-693.47.2.el7.noarch", "product_id": "kernel-doc-0:3.10.0-693.47.2.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=noarch" } } }, { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.src as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.src", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-693.47.2.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-693.47.2.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.src", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-693.47.2.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-693.47.2.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.src as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.src", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-693.47.2.el7.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-693.47.2.el7.noarch", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.src as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.src", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-693.47.2.el7.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-693.47.2.el7.noarch", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2016-7913", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2016-01-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1402885" } ], "notes": [ { "category": "description", "text": "The xc2028_set_config function in drivers/media/tuners/tuner-xc2028.c in the Linux kernel before 4.6 allows local users to gain privileges or cause a denial of service (use-after-free) via vectors involving omission of the firmware name from a certain data structure. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although we believe it is unlikely.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: media: use-after-free in [tuner-xc2028] media driver", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, 6 as the code with the flaw is not present in the products listed.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG-2. Future Linux kernel updates for the respective releases might address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-7913" }, { "category": "external", "summary": "RHBZ#1402885", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1402885" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-7913", "url": "https://www.cve.org/CVERecord?id=CVE-2016-7913" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-7913", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-7913" } ], "release_date": "2016-01-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T19:16:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1170" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: media: use-after-free in [tuner-xc2028] media driver" }, { "acknowledgments": [ { "names": [ "Eyal Itkin" ] } ], "cve": "CVE-2016-8633", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2016-11-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1391490" } ], "notes": [ { "category": "description", "text": "A buffer overflow vulnerability due to a lack of input filtering of incoming fragmented datagrams was found in the IP-over-1394 driver [firewire-net] in a fragment handling code in the Linux kernel. The vulnerability exists since firewire supported IPv4, i.e. since version 2.6.31 (year 2009) till version v4.9-rc4. A maliciously formed fragment with a respectively large datagram offset would cause a memcpy() past the datagram buffer, which would cause a system panic or possible arbitrary code execution.\r\n\r\nThe flaw requires [firewire-net] module to be loaded and is remotely exploitable from connected firewire devices, but not over a local network.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Buffer overflow in firewire driver via crafted incoming packets", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 6, 7 and MRG 2.x. This issue has been rated as having Moderate security impact. Future Linux kernel updates for the respective releases might address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-8633" }, { "category": "external", "summary": "RHBZ#1391490", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1391490" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-8633", "url": "https://www.cve.org/CVERecord?id=CVE-2016-8633" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-8633", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-8633" } ], "release_date": "2016-11-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T19:16:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1170" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 5.9, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "PHYSICAL", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Buffer overflow in firewire driver via crafted incoming packets" }, { "cve": "CVE-2017-11600", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2017-07-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1474928" } ], "notes": [ { "category": "description", "text": "The xfrm_migrate() function in the net/xfrm/xfrm_policy.c file in the Linux kernel built with CONFIG_XFRM_MIGRATE does not verify if the dir parameter is less than XFRM_POLICY_MAX. This allows a local attacker to cause a denial of service (out-of-bounds access) or possibly have unspecified other impact by sending a XFRM_MSG_MIGRATE netlink message. This flaw is present in the Linux kernel since an introduction of XFRM_MSG_MIGRATE in 2.6.21-rc1, up to 4.13-rc3.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Out-of-bounds access via an XFRM_MSG_MIGRATE xfrm Netlink message", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5, 6 as the code with the flaw is not present in the products listed or is not exploitable.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2. Future kernel updates for these products may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-11600" }, { "category": "external", "summary": "RHBZ#1474928", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1474928" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-11600", "url": "https://www.cve.org/CVERecord?id=CVE-2017-11600" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-11600", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-11600" } ], "release_date": "2017-07-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T19:16:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1170" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Out-of-bounds access via an XFRM_MSG_MIGRATE xfrm Netlink message" }, { "acknowledgments": [ { "names": [ "Vitaly Mayatskih" ] } ], "cve": "CVE-2017-12190", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2017-09-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1495089" } ], "notes": [ { "category": "description", "text": "It was found that in the Linux kernel through v4.14-rc5, bio_map_user_iov() and bio_unmap_user() in \u0027block/bio.c\u0027 do unbalanced pages refcounting if IO vector has small consecutive buffers belonging to the same page. bio_add_pc_page() merges them into one, but the page reference is never dropped, causing a memory leak and possible system lockup due to out-of-memory condition.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: memory leak when merging buffers in SCSI IO vectors", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5. This is not currently planned to be addressed in future updates of the product due to its life cycle. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 6, 7 and MRG-2. Future updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-12190" }, { "category": "external", "summary": "RHBZ#1495089", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1495089" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-12190", "url": "https://www.cve.org/CVERecord?id=CVE-2017-12190" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-12190", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-12190" } ], "release_date": "2017-09-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T19:16:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1170" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: memory leak when merging buffers in SCSI IO vectors" }, { "cve": "CVE-2017-13215", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "discovery_date": "2018-01-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1535173" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u0027s skcipher component, which affects the skcipher_recvmsg function. Attackers using a specific input can lead to a privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: crypto: privilege escalation in skcipher_recvmsg function", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5 and 6, and kernel-alt packages.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 7, MRG-2 and real-time kernels.\n\nFuture Linux kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-13215" }, { "category": "external", "summary": "RHBZ#1535173", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1535173" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-13215", "url": "https://www.cve.org/CVERecord?id=CVE-2017-13215" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-13215", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-13215" } ], "release_date": "2018-01-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T19:16:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1170" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: crypto: privilege escalation in skcipher_recvmsg function" }, { "cve": "CVE-2017-16939", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2017-11-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1517220" } ], "notes": [ { "category": "description", "text": "The Linux kernel is vulerable to a use-after-free flaw when Transformation User configuration interface(CONFIG_XFRM_USER) compile-time configuration were enabled. This vulnerability occurs while closing a xfrm netlink socket in xfrm_dump_policy_done. A user/process could abuse this flaw to potentially escalate their privileges on a system.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: ipsec: xfrm: use-after-free leading to potential privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 5 and Red Hat Enterprise Linux 6.\n\nThis issue affects the version of the kernel package as shipped with Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2 may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-16939" }, { "category": "external", "summary": "RHBZ#1517220", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1517220" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-16939", "url": "https://www.cve.org/CVERecord?id=CVE-2017-16939" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-16939", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-16939" } ], "release_date": "2017-11-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T19:16:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1170" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Kernel: ipsec: xfrm: use-after-free leading to potential privilege escalation" }, { "cve": "CVE-2017-17558", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2017-12-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1525474" } ], "notes": [ { "category": "description", "text": "The usb_destroy_configuration() function, in \u0027drivers/usb/core/config.c\u0027 in the USB core subsystem, in the Linux kernel through 4.14.5 does not consider the maximum number of configurations and interfaces before attempting to release resources. This allows local users to cause a denial of service, due to out-of-bounds write access, or possibly have unspecified other impact via a crafted USB device. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although we believe it is unlikely.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Unallocated memory access by malicious USB device via bNumInterfaces overflow", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5. This is not currently planned to be addressed in future updates of the product due to its life cycle. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 6, 7, its real-time kernel, Red Hat Enterprise MRG 2, Red Hat Enterprise Linux 7 for ARM 64 and Red Hat Enterprise Linux 7 for Power 9 LE. Future Linux kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-17558" }, { "category": "external", "summary": "RHBZ#1525474", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1525474" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-17558", "url": "https://www.cve.org/CVERecord?id=CVE-2017-17558" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-17558", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-17558" } ], "release_date": "2017-12-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T19:16:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1170" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "PHYSICAL", "availabilityImpact": "HIGH", "baseScore": 6.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Unallocated memory access by malicious USB device via bNumInterfaces overflow" }, { "cve": "CVE-2017-1000407", "cwe": { "id": "CWE-248", "name": "Uncaught Exception" }, "discovery_date": "2017-11-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1520328" } ], "notes": [ { "category": "description", "text": "Linux kernel Virtualization Module (CONFIG_KVM) for the Intel processor family (CONFIG_KVM_INTEL) is vulnerable to a DoS issue. It could occur if a guest was to flood the I/O port 0x80 with write requests. A guest user could use this flaw to crash the host kernel resulting in DoS.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: KVM: DoS via write flood to I/O port 0x80", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-1000407" }, { "category": "external", "summary": "RHBZ#1520328", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1520328" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-1000407", "url": "https://www.cve.org/CVERecord?id=CVE-2017-1000407" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000407", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000407" } ], "release_date": "2017-12-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T19:16:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1170" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:H/Au:N/C:N/I:N/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Kernel: KVM: DoS via write flood to I/O port 0x80" }, { "cve": "CVE-2018-1068", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2018-03-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1552048" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u0027s implementation of 32-bit syscall interface for bridging. This allowed a privileged user to arbitrarily write to a limited range of kernel memory.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Out-of-bounds write via userland offsets in ebt_entry struct in netfilter/ebtables.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-1068" }, { "category": "external", "summary": "RHBZ#1552048", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1552048" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-1068", "url": "https://www.cve.org/CVERecord?id=CVE-2018-1068" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1068", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1068" } ], "release_date": "2018-03-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T19:16:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1170" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Out-of-bounds write via userland offsets in ebt_entry struct in netfilter/ebtables.c" }, { "acknowledgments": [ { "names": [ "Julian Stecklina" ], "organization": "Amazon.de" }, { "names": [ "Thomas Prescher" ], "organization": "cyberus-technology.de" }, { "names": [ "Zdenek Sojka" ], "organization": "sysgo.com" } ], "cve": "CVE-2018-3665", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2018-03-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1585011" } ], "notes": [ { "category": "description", "text": "A Floating Point Unit (FPU) state information leakage flaw was found in the way the Linux kernel saved and restored the FPU state during task switch. Linux kernels that follow the \"Lazy FPU Restore\" scheme are vulnerable to the FPU state information leakage issue. An unprivileged local attacker could use this flaw to read FPU state bits by conducting targeted cache side-channel attacks, similar to the Meltdown vulnerability disclosed earlier this year.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: FPU state information leakage via lazy FPU restore", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5, 6, 7, and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 6, 7, and Red Hat Enterprise MRG 2 may address this issue.\n\nRed Hat Enterprise Linux 5 is now in Production 3 Phase of the support and\nmaintenance life cycle. This has been rated as having Moderate security\nimpact and is not currently planned to be addressed in future updates. For\nadditional information, refer to the Red Hat Enterprise Linux Life\nCycle: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-3665" }, { "category": "external", "summary": "RHBZ#1585011", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1585011" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-3665", "url": "https://www.cve.org/CVERecord?id=CVE-2018-3665" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-3665", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-3665" }, { "category": "external", "summary": "http://www.openwall.com/lists/oss-security/2018/06/15/5", "url": "http://www.openwall.com/lists/oss-security/2018/06/15/5" }, { "category": "external", "summary": "https://access.redhat.com/solutions/3485131", "url": "https://access.redhat.com/solutions/3485131" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00145.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00145.html" } ], "release_date": "2018-06-13T21:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T19:16:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1170" }, { "category": "workaround", "details": "RHEL-7 will automatically default to (safe) \u201ceager\u201d floating point register restore on Sandy Bridge and newer Intel processors. AMD processors are not affected. You can mitigate this issue on older processors by booting the kernel with the \u0027eagerfpu=on\u0027 parameter to enable eager FPU restore mode. In this mode FPU state is saved and restored for every task/context switch regardless of whether the current process invokes FPU instructions or not. The parameter does not affect performance negatively, and can be applied with no adverse effects to processors that are not affected.", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Kernel: FPU state information leakage via lazy FPU restore" }, { "cve": "CVE-2018-12126", "cwe": { "id": "CWE-385", "name": "Covert Timing Channel" }, "discovery_date": "2018-11-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1646781" } ], "notes": [ { "category": "description", "text": "Modern Intel microprocessors implement hardware-level micro-optimizations to improve the performance of writing data back to CPU caches. The write operation is split into STA (STore Address) and STD (STore Data) sub-operations. These sub-operations allow the processor to hand-off address generation logic into these sub-operations for optimized writes. Both of these sub-operations write to a shared distributed processor structure called the \u0027processor store buffer\u0027. As a result, an unprivileged attacker could use this flaw to read private data resident within the CPU\u0027s processor store buffer.", "title": "Vulnerability description" }, { "category": "summary", "text": "hardware: Microarchitectural Store Buffer Data Sampling (MSBDS)", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the \u0027Vulnerability Response\u0027 URL.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-12126" }, { "category": "external", "summary": "RHBZ#1646781", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646781" }, { "category": "external", "summary": "RHSB-mds", "url": "https://access.redhat.com/security/vulnerabilities/mds" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-12126", "url": "https://www.cve.org/CVERecord?id=CVE-2018-12126" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-12126", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-12126" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html" } ], "release_date": "2019-05-14T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T19:16:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1170" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hardware: Microarchitectural Store Buffer Data Sampling (MSBDS)" }, { "cve": "CVE-2018-12127", "cwe": { "id": "CWE-385", "name": "Covert Timing Channel" }, "discovery_date": "2019-01-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1667782" } ], "notes": [ { "category": "description", "text": "Microprocessors use a \u2018load port\u2019 subcomponent to perform load operations from memory or IO. During a load operation, the load port receives data from the memory or IO subsystem and then provides the data to the CPU registers and operations in the CPU\u2019s pipelines. Stale load operations results are stored in the \u0027load port\u0027 table until overwritten by newer operations. Certain load-port operations triggered by an attacker can be used to reveal data about previous stale requests leaking data back to the attacker via a timing side-channel.", "title": "Vulnerability description" }, { "category": "summary", "text": "hardware: Micro-architectural Load Port Data Sampling - Information Leak (MLPDS)", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the \u0027Vulnerability Response\u0027 URL.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-12127" }, { "category": "external", "summary": "RHBZ#1667782", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1667782" }, { "category": "external", "summary": "RHSB-mds", "url": "https://access.redhat.com/security/vulnerabilities/mds" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-12127", "url": "https://www.cve.org/CVERecord?id=CVE-2018-12127" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-12127", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-12127" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html" } ], "release_date": "2019-05-14T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T19:16:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1170" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hardware: Micro-architectural Load Port Data Sampling - Information Leak (MLPDS)" }, { "cve": "CVE-2018-12130", "cwe": { "id": "CWE-226", "name": "Sensitive Information in Resource Not Removed Before Reuse" }, "discovery_date": "2018-11-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1646784" } ], "notes": [ { "category": "description", "text": "A flaw was found in the implementation of the \"fill buffer\", a mechanism used by modern CPUs when a cache-miss is made on L1 CPU cache. If an attacker can generate a load operation that would create a page fault, the execution will continue speculatively with incorrect data from the fill buffer while the data is fetched from higher level caches. This response time can be measured to infer data in the fill buffer.", "title": "Vulnerability description" }, { "category": "summary", "text": "hardware: Microarchitectural Fill Buffer Data Sampling (MFBDS)", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the \u0027Vulnerability Response\u0027 URL.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-12130" }, { "category": "external", "summary": "RHBZ#1646784", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646784" }, { "category": "external", "summary": "RHSB-mds", "url": "https://access.redhat.com/security/vulnerabilities/mds" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-12130", "url": "https://www.cve.org/CVERecord?id=CVE-2018-12130" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-12130", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-12130" } ], "release_date": "2019-05-14T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T19:16:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1170" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hardware: Microarchitectural Fill Buffer Data Sampling (MFBDS)" }, { "cve": "CVE-2018-18559", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2018-10-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1641878" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw can occur in the Linux kernel due to a race condition between packet_do_bind() and packet_notifier() functions called for an AF_PACKET socket. An unprivileged, local user could use this flaw to induce kernel memory corruption on the system, leading to an unresponsive system or to a crash. Due to the nature of the flaw, privilege escalation cannot be fully ruled out.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Use-after-free due to race condition in AF_PACKET implementation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-18559" }, { "category": "external", "summary": "RHBZ#1641878", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1641878" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-18559", "url": "https://www.cve.org/CVERecord?id=CVE-2018-18559" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-18559", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-18559" }, { "category": "external", "summary": "https://blogs.securiteam.com/index.php/archives/3731", "url": "https://blogs.securiteam.com/index.php/archives/3731" } ], "release_date": "2018-06-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T19:16:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1170" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Use-after-free due to race condition in AF_PACKET implementation" }, { "cve": "CVE-2019-11091", "cwe": { "id": "CWE-385", "name": "Covert Timing Channel" }, "discovery_date": "2018-11-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1705312" } ], "notes": [ { "category": "description", "text": "Uncacheable memory on some microprocessors utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access.", "title": "Vulnerability description" }, { "category": "summary", "text": "hardware: Microarchitectural Data Sampling Uncacheable Memory (MDSUM)", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the \u0027Vulnerability Response\u0027 URL.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11091" }, { "category": "external", "summary": "RHBZ#1705312", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1705312" }, { "category": "external", "summary": "RHSB-mds", "url": "https://access.redhat.com/security/vulnerabilities/mds" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11091", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11091" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11091", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11091" } ], "release_date": "2019-05-14T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T19:16:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1170" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 3.8, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N", "version": "3.0" }, "products": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hardware: Microarchitectural Data Sampling Uncacheable Memory (MDSUM)" } ] }
rhsa-2018:2164
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of Load \u0026 Store instructions (a commonly used performance optimization). It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory read from address to which a recent memory write has occurred may see an older value and subsequently cause an update into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to read privileged memory by conducting targeted cache side-channel attacks. (CVE-2018-3639, x86 AMD)\n\n* kernel: Use-after-free vulnerability in mm/mempolicy.c:do_get_mempolicy function allows local denial of service or other unspecified impact (CVE-2018-10675)\n\n* Kernel: FPU state information leakage via lazy FPU restore (CVE-2018-3665)\n\n* kernel: error in exception handling leads to DoS (CVE-2018-8897 regression) (CVE-2018-10872)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.\n\nRed Hat would like to thank Ken Johnson (Microsoft Security Response Center) and Jann Horn (Google Project Zero) for reporting CVE-2018-3639 and Julian Stecklina (Amazon.de), Thomas Prescher (cyberus-technology.de), and Zdenek Sojka (sysgo.com) for reporting CVE-2018-3665.\n\nBug Fix(es):\n\n* Previously, microcode updates on 32 and 64-bit AMD and Intel architectures were not synchronized. As a consequence, it was not possible to apply the microcode updates. This fix adds the synchronization to the microcode updates so that processors of the stated architectures receive updates at the same time. As a result, microcode updates are now synchronized. (BZ#1574592)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2018:2164", "url": "https://access.redhat.com/errata/RHSA-2018:2164" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1566890", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1566890" }, { "category": "external", "summary": "1575065", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1575065" }, { "category": "external", "summary": "1585011", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1585011" }, { "category": "external", "summary": "1596094", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1596094" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_2164.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-12-29T18:25:10+00:00", "generator": { "date": "2024-12-29T18:25:10+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.4" } }, "id": "RHSA-2018:2164", "initial_release_date": "2018-07-10T18:00:07+00:00", "revision_history": [ { "date": "2018-07-10T18:00:07+00:00", "number": "1", "summary": "Initial version" }, { "date": "2018-07-10T18:00:07+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-12-29T18:25:10+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "product": { "name": "kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "product_id": "kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:2.6.32-754.2.1.el6.noarch", "product": { "name": "kernel-doc-0:2.6.32-754.2.1.el6.noarch", "product_id": "kernel-doc-0:2.6.32-754.2.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=noarch" } } }, { "category": "product_version", "name": "kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "product": { "name": "kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "product_id": "kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "product": { "name": "kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "product_id": "kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-754.2.1.el6.x86_64", "product": { "name": "kernel-0:2.6.32-754.2.1.el6.x86_64", "product_id": "kernel-0:2.6.32-754.2.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "product_id": "kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "product": { "name": "kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "product_id": "kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-754.2.1.el6.x86_64", "product": { "name": "perf-0:2.6.32-754.2.1.el6.x86_64", "product_id": "perf-0:2.6.32-754.2.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "product_id": "kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "product": { "name": "perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "product_id": "perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "product": { "name": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "product_id": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "product": { "name": "kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "product_id": "kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-754.2.1.el6.x86_64", "product": { "name": "python-perf-0:2.6.32-754.2.1.el6.x86_64", "product_id": "python-perf-0:2.6.32-754.2.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "product": { "name": "kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "product_id": "kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "product": { "name": "kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "product_id": "kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "product": { "name": "kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "product_id": "kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=i686" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "product": { "name": "perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "product_id": "perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=i686" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "product": { "name": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "product_id": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "product_id": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-754.2.1.el6.i686", "product": { "name": "kernel-devel-0:2.6.32-754.2.1.el6.i686", "product_id": "kernel-devel-0:2.6.32-754.2.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-754.2.1.el6.i686", "product": { "name": "kernel-0:2.6.32-754.2.1.el6.i686", "product_id": "kernel-0:2.6.32-754.2.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=i686" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-754.2.1.el6.i686", "product": { "name": "kernel-headers-0:2.6.32-754.2.1.el6.i686", "product_id": "kernel-headers-0:2.6.32-754.2.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=i686" } } }, { "category": "product_version", "name": "perf-0:2.6.32-754.2.1.el6.i686", "product": { "name": "perf-0:2.6.32-754.2.1.el6.i686", "product_id": "perf-0:2.6.32-754.2.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-754.2.1.el6.i686", "product": { "name": "kernel-debug-0:2.6.32-754.2.1.el6.i686", "product_id": "kernel-debug-0:2.6.32-754.2.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=i686" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-754.2.1.el6.i686", "product": { "name": "python-perf-0:2.6.32-754.2.1.el6.i686", "product_id": "python-perf-0:2.6.32-754.2.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-754.2.1.el6.src", "product": { "name": "kernel-0:2.6.32-754.2.1.el6.src", "product_id": "kernel-0:2.6.32-754.2.1.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "python-perf-0:2.6.32-754.2.1.el6.s390x", "product": { "name": "python-perf-0:2.6.32-754.2.1.el6.s390x", "product_id": "python-perf-0:2.6.32-754.2.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "product_id": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "product": { "name": "kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "product_id": "kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "product": { "name": "perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "product_id": "perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "product": { "name": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "product_id": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "product_id": "kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "product": { "name": "kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "product_id": "kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-754.2.1.el6.s390x", "product": { "name": "kernel-devel-0:2.6.32-754.2.1.el6.s390x", "product_id": "kernel-devel-0:2.6.32-754.2.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-754.2.1.el6.s390x", "product": { "name": "kernel-0:2.6.32-754.2.1.el6.s390x", "product_id": "kernel-0:2.6.32-754.2.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "product": { "name": "kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "product_id": "kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-754.2.1.el6.s390x", "product": { "name": "kernel-headers-0:2.6.32-754.2.1.el6.s390x", "product_id": "kernel-headers-0:2.6.32-754.2.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:2.6.32-754.2.1.el6.s390x", "product": { "name": "perf-0:2.6.32-754.2.1.el6.s390x", "product_id": "perf-0:2.6.32-754.2.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "product": { "name": "kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "product_id": "kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "product": { "name": "kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "product_id": "kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-754.2.1.el6.s390x", "product": { "name": "kernel-debug-0:2.6.32-754.2.1.el6.s390x", "product_id": "kernel-debug-0:2.6.32-754.2.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "python-perf-0:2.6.32-754.2.1.el6.ppc64", "product": { "name": "python-perf-0:2.6.32-754.2.1.el6.ppc64", "product_id": "python-perf-0:2.6.32-754.2.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "product_id": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "product_id": "kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "product": { "name": "perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "product_id": "perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "product": { "name": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "product_id": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "product": { "name": "kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "product_id": "kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-754.2.1.el6.ppc64", "product": { "name": "kernel-0:2.6.32-754.2.1.el6.ppc64", "product_id": "kernel-0:2.6.32-754.2.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "product": { "name": "kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "product_id": "kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-754.2.1.el6.ppc64", "product": { "name": "perf-0:2.6.32-754.2.1.el6.ppc64", "product_id": "perf-0:2.6.32-754.2.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "product": { "name": "kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "product_id": "kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "product": { "name": "kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "product_id": "kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "product": { "name": "kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "product_id": "kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.2.1.el6.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.src" }, "product_reference": "kernel-0:2.6.32-754.2.1.el6.src", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-754.2.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-754.2.1.el6.noarch", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-754.2.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "perf-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.2.1.el6.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src" }, "product_reference": "kernel-0:2.6.32-754.2.1.el6.src", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-754.2.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-754.2.1.el6.noarch", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-754.2.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "perf-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.2.1.el6.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.src" }, "product_reference": "kernel-0:2.6.32-754.2.1.el6.src", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-754.2.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-754.2.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-754.2.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "perf-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.2.1.el6.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src" }, "product_reference": "kernel-0:2.6.32-754.2.1.el6.src", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-754.2.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-754.2.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-754.2.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "perf-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.2.1.el6.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.src" }, "product_reference": "kernel-0:2.6.32-754.2.1.el6.src", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-754.2.1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-754.2.1.el6.noarch", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-754.2.1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "perf-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.2.1.el6.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src" }, "product_reference": "kernel-0:2.6.32-754.2.1.el6.src", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-754.2.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-754.2.1.el6.noarch", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-754.2.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "perf-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.2.1.el6.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.src" }, "product_reference": "kernel-0:2.6.32-754.2.1.el6.src", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-754.2.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-754.2.1.el6.noarch", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-754.2.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "perf-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.2.1.el6.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src" }, "product_reference": "kernel-0:2.6.32-754.2.1.el6.src", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-754.2.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-754.2.1.el6.noarch", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-754.2.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "perf-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.10.z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Jann Horn" ], "organization": "Google Project Zero" }, { "names": [ "Ken Johnson" ], "organization": "Microsoft Security Response Center" } ], "cve": "CVE-2018-3639", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2018-03-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1566890" } ], "notes": [ { "category": "description", "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of Load \u0026 Store instructions (a commonly used performance optimization). It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory read from address to which a recent memory write has occurred may see an older value and subsequently cause an update into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to read privileged memory by conducting targeted cache side-channel attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: cpu: speculative store bypass", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/ssbd", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Client-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Server-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-3639" }, { "category": "external", "summary": "RHBZ#1566890", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1566890" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-3639", "url": "https://www.cve.org/CVERecord?id=CVE-2018-3639" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-3639", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-3639" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/ssbd", "url": "https://access.redhat.com/security/vulnerabilities/ssbd" }, { "category": "external", "summary": "https://bugs.chromium.org/p/project-zero/issues/detail?id=1528", "url": "https://bugs.chromium.org/p/project-zero/issues/detail?id=1528" }, { "category": "external", "summary": "https://software.intel.com/sites/default/files/managed/b9/f9/336983-Intel-Analysis-of-Speculative-Execution-Side-Channels-White-Paper.pdf", "url": "https://software.intel.com/sites/default/files/managed/b9/f9/336983-Intel-Analysis-of-Speculative-Execution-Side-Channels-White-Paper.pdf" }, { "category": "external", "summary": "https://software.intel.com/sites/default/files/managed/c5/63/336996-Speculative-Execution-Side-Channel-Mitigations.pdf", "url": "https://software.intel.com/sites/default/files/managed/c5/63/336996-Speculative-Execution-Side-Channel-Mitigations.pdf" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00115.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00115.html" } ], "release_date": "2018-05-21T21:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-07-10T18:00:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Client-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Server-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:2164" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Client-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Server-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hw: cpu: speculative store bypass" }, { "acknowledgments": [ { "names": [ "Julian Stecklina" ], "organization": "Amazon.de" }, { "names": [ "Thomas Prescher" ], "organization": "cyberus-technology.de" }, { "names": [ "Zdenek Sojka" ], "organization": "sysgo.com" } ], "cve": "CVE-2018-3665", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2018-03-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1585011" } ], "notes": [ { "category": "description", "text": "A Floating Point Unit (FPU) state information leakage flaw was found in the way the Linux kernel saved and restored the FPU state during task switch. Linux kernels that follow the \"Lazy FPU Restore\" scheme are vulnerable to the FPU state information leakage issue. An unprivileged local attacker could use this flaw to read FPU state bits by conducting targeted cache side-channel attacks, similar to the Meltdown vulnerability disclosed earlier this year.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: FPU state information leakage via lazy FPU restore", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5, 6, 7, and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 6, 7, and Red Hat Enterprise MRG 2 may address this issue.\n\nRed Hat Enterprise Linux 5 is now in Production 3 Phase of the support and\nmaintenance life cycle. This has been rated as having Moderate security\nimpact and is not currently planned to be addressed in future updates. For\nadditional information, refer to the Red Hat Enterprise Linux Life\nCycle: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Client-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Server-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-3665" }, { "category": "external", "summary": "RHBZ#1585011", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1585011" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-3665", "url": "https://www.cve.org/CVERecord?id=CVE-2018-3665" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-3665", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-3665" }, { "category": "external", "summary": "http://www.openwall.com/lists/oss-security/2018/06/15/5", "url": "http://www.openwall.com/lists/oss-security/2018/06/15/5" }, { "category": "external", "summary": "https://access.redhat.com/solutions/3485131", "url": "https://access.redhat.com/solutions/3485131" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00145.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00145.html" } ], "release_date": "2018-06-13T21:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-07-10T18:00:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Client-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Server-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:2164" }, { "category": "workaround", "details": "RHEL-7 will automatically default to (safe) \u201ceager\u201d floating point register restore on Sandy Bridge and newer Intel processors. AMD processors are not affected. You can mitigate this issue on older processors by booting the kernel with the \u0027eagerfpu=on\u0027 parameter to enable eager FPU restore mode. In this mode FPU state is saved and restored for every task/context switch regardless of whether the current process invokes FPU instructions or not. The parameter does not affect performance negatively, and can be applied with no adverse effects to processors that are not affected.", "product_ids": [ "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Client-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Server-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Client-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Server-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Kernel: FPU state information leakage via lazy FPU restore" }, { "cve": "CVE-2018-10675", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2018-05-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1575065" } ], "notes": [ { "category": "description", "text": "The do_get_mempolicy() function in mm/mempolicy.c in the Linux kernel allows local users to hit a use-after-free bug via crafted system calls and thus cause a denial of service (DoS) or possibly have unspecified other impact. Due to the nature of the flaw, privilege escalation cannot be fully ruled out.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: mm: use-after-free in do_get_mempolicy function allows local DoS or other unspecified impact", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Client-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Server-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-10675" }, { "category": "external", "summary": "RHBZ#1575065", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1575065" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-10675", "url": "https://www.cve.org/CVERecord?id=CVE-2018-10675" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-10675", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-10675" } ], "release_date": "2017-08-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-07-10T18:00:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Client-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Server-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:2164" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Client-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Server-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: mm: use-after-free in do_get_mempolicy function allows local DoS or other unspecified impact" }, { "cve": "CVE-2018-10872", "cwe": { "id": "CWE-250", "name": "Execution with Unnecessary Privileges" }, "discovery_date": "2018-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1596094" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the Linux kernel handled exceptions delivered after a stack switch operation via Mov SS or Pop SS instructions. During the stack switch operation, processor does not deliver interrupts and exceptions, they are delivered once the first instruction after the stack switch is executed. An unprivileged system user could use this flaw to crash the system kernel resulting in DoS. This CVE-2018-10872 was assigned due to regression of CVE-2018-8897 in Red Hat Enterprise Linux 6.10 GA kernel; no other versions are affected by this CVE.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: error in exception handling leads to DoS (CVE-2018-8897 regression)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Client-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Server-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-10872" }, { "category": "external", "summary": "RHBZ#1596094", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1596094" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-10872", "url": "https://www.cve.org/CVERecord?id=CVE-2018-10872" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-10872", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-10872" } ], "release_date": "2018-07-10T10:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-07-10T18:00:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Client-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Server-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:2164" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Client-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Server-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: error in exception handling leads to DoS (CVE-2018-8897 regression)" } ] }
rhsa-2018:1944
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* Kernel: FPU state information leakage via lazy FPU restore (CVE-2018-3665)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.\n\nRed Hat would like to thank Julian Stecklina (Amazon.de), Thomas Prescher (cyberus-technology.de), and Zdenek Sojka (sysgo.com) for reporting this issue.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2018:1944", "url": "https://access.redhat.com/errata/RHSA-2018:1944" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/solutions/3485131", "url": "https://access.redhat.com/solutions/3485131" }, { "category": "external", "summary": "1585011", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1585011" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_1944.json" } ], "title": "Red Hat Security Advisory: kernel-rt security update", "tracking": { "current_release_date": "2024-11-15T02:10:52+00:00", "generator": { "date": "2024-11-15T02:10:52+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2018:1944", "initial_release_date": "2018-06-19T13:18:54+00:00", "revision_history": [ { "date": "2018-06-19T13:18:54+00:00", "number": "1", "summary": "Initial version" }, { "date": "2018-06-19T13:18:54+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T02:10:52+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product": { "name": "Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras_rt:7" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Realtime (v. 7)", "product": { "name": "Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras_rt:7" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-debug-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product_id": "kernel-rt-debug-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product": { "name": "kernel-rt-trace-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product_id": "kernel-rt-trace-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product": { "name": "kernel-rt-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product_id": "kernel-rt-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product": { "name": "kernel-rt-debug-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product_id": "kernel-rt-debug-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product": { "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product_id": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product": { "name": "kernel-rt-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product_id": "kernel-rt-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product": { "name": "kernel-rt-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product_id": "kernel-rt-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product": { "name": "kernel-rt-trace-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product_id": "kernel-rt-trace-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product": { "name": "kernel-rt-debug-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product_id": "kernel-rt-debug-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product": { "name": "kernel-rt-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product_id": "kernel-rt-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product": { "name": "kernel-rt-trace-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product_id": "kernel-rt-trace-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product": { "name": "kernel-rt-trace-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product_id": "kernel-rt-trace-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product": { "name": "kernel-rt-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product_id": "kernel-rt-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product": { "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product_id": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:3.10.0-862.3.3.rt56.809.el7.src", "product": { "name": "kernel-rt-0:3.10.0-862.3.3.rt56.809.el7.src", "product_id": "kernel-rt-0:3.10.0-862.3.3.rt56.809.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-doc-0:3.10.0-862.3.3.rt56.809.el7.noarch", "product": { "name": "kernel-rt-doc-0:3.10.0-862.3.3.rt56.809.el7.noarch", "product_id": "kernel-rt-doc-0:3.10.0-862.3.3.rt56.809.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-862.3.3.rt56.809.el7.src as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.3.3.rt56.809.el7.src" }, "product_reference": "kernel-rt-0:3.10.0-862.3.3.rt56.809.el7.src", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-862.3.3.rt56.809.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.3.3.rt56.809.el7.x86_64" }, "product_reference": "kernel-rt-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:3.10.0-862.3.3.rt56.809.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-debug-0:3.10.0-862.3.3.rt56.809.el7.x86_64" }, "product_reference": "kernel-rt-debug-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.3.3.rt56.809.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.3.3.rt56.809.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64" }, "product_reference": "kernel-rt-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-doc-0:3.10.0-862.3.3.rt56.809.el7.noarch as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-doc-0:3.10.0-862.3.3.rt56.809.el7.noarch" }, "product_reference": "kernel-rt-doc-0:3.10.0-862.3.3.rt56.809.el7.noarch", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64" }, "product_reference": "kernel-rt-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64" }, "product_reference": "kernel-rt-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-0:3.10.0-862.3.3.rt56.809.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-trace-0:3.10.0-862.3.3.rt56.809.el7.x86_64" }, "product_reference": "kernel-rt-trace-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64" }, "product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64" }, "product_reference": "kernel-rt-trace-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-862.3.3.rt56.809.el7.src as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.3.3.rt56.809.el7.src" }, "product_reference": "kernel-rt-0:3.10.0-862.3.3.rt56.809.el7.src", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-862.3.3.rt56.809.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.3.3.rt56.809.el7.x86_64" }, "product_reference": "kernel-rt-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:3.10.0-862.3.3.rt56.809.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-debug-0:3.10.0-862.3.3.rt56.809.el7.x86_64" }, "product_reference": "kernel-rt-debug-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.3.3.rt56.809.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.3.3.rt56.809.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64" }, "product_reference": "kernel-rt-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-doc-0:3.10.0-862.3.3.rt56.809.el7.noarch as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-doc-0:3.10.0-862.3.3.rt56.809.el7.noarch" }, "product_reference": "kernel-rt-doc-0:3.10.0-862.3.3.rt56.809.el7.noarch", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64" }, "product_reference": "kernel-rt-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64" }, "product_reference": "kernel-rt-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-0:3.10.0-862.3.3.rt56.809.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-trace-0:3.10.0-862.3.3.rt56.809.el7.x86_64" }, "product_reference": "kernel-rt-trace-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64" }, "product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64" }, "product_reference": "kernel-rt-trace-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.5.Z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Julian Stecklina" ], "organization": "Amazon.de" }, { "names": [ "Thomas Prescher" ], "organization": "cyberus-technology.de" }, { "names": [ "Zdenek Sojka" ], "organization": "sysgo.com" } ], "cve": "CVE-2018-3665", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2018-03-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1585011" } ], "notes": [ { "category": "description", "text": "A Floating Point Unit (FPU) state information leakage flaw was found in the way the Linux kernel saved and restored the FPU state during task switch. Linux kernels that follow the \"Lazy FPU Restore\" scheme are vulnerable to the FPU state information leakage issue. An unprivileged local attacker could use this flaw to read FPU state bits by conducting targeted cache side-channel attacks, similar to the Meltdown vulnerability disclosed earlier this year.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: FPU state information leakage via lazy FPU restore", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5, 6, 7, and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 6, 7, and Red Hat Enterprise MRG 2 may address this issue.\n\nRed Hat Enterprise Linux 5 is now in Production 3 Phase of the support and\nmaintenance life cycle. This has been rated as having Moderate security\nimpact and is not currently planned to be addressed in future updates. For\nadditional information, refer to the Red Hat Enterprise Linux Life\nCycle: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.3.3.rt56.809.el7.src", "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-doc-0:3.10.0-862.3.3.rt56.809.el7.noarch", "7Server-NFV-7.5.Z:kernel-rt-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.3.3.rt56.809.el7.src", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-doc-0:3.10.0-862.3.3.rt56.809.el7.noarch", "7Server-RT-7.5.Z:kernel-rt-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-3665" }, { "category": "external", "summary": "RHBZ#1585011", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1585011" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-3665", "url": "https://www.cve.org/CVERecord?id=CVE-2018-3665" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-3665", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-3665" }, { "category": "external", "summary": "http://www.openwall.com/lists/oss-security/2018/06/15/5", "url": "http://www.openwall.com/lists/oss-security/2018/06/15/5" }, { "category": "external", "summary": "https://access.redhat.com/solutions/3485131", "url": "https://access.redhat.com/solutions/3485131" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00145.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00145.html" } ], "release_date": "2018-06-13T21:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-06-19T13:18:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.3.3.rt56.809.el7.src", "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-doc-0:3.10.0-862.3.3.rt56.809.el7.noarch", "7Server-NFV-7.5.Z:kernel-rt-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.3.3.rt56.809.el7.src", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-doc-0:3.10.0-862.3.3.rt56.809.el7.noarch", "7Server-RT-7.5.Z:kernel-rt-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:1944" }, { "category": "workaround", "details": "RHEL-7 will automatically default to (safe) \u201ceager\u201d floating point register restore on Sandy Bridge and newer Intel processors. AMD processors are not affected. You can mitigate this issue on older processors by booting the kernel with the \u0027eagerfpu=on\u0027 parameter to enable eager FPU restore mode. In this mode FPU state is saved and restored for every task/context switch regardless of whether the current process invokes FPU instructions or not. The parameter does not affect performance negatively, and can be applied with no adverse effects to processors that are not affected.", "product_ids": [ "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.3.3.rt56.809.el7.src", "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-doc-0:3.10.0-862.3.3.rt56.809.el7.noarch", "7Server-NFV-7.5.Z:kernel-rt-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.3.3.rt56.809.el7.src", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-doc-0:3.10.0-862.3.3.rt56.809.el7.noarch", "7Server-RT-7.5.Z:kernel-rt-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.3.3.rt56.809.el7.src", "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-doc-0:3.10.0-862.3.3.rt56.809.el7.noarch", "7Server-NFV-7.5.Z:kernel-rt-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.3.3.rt56.809.el7.src", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-doc-0:3.10.0-862.3.3.rt56.809.el7.noarch", "7Server-RT-7.5.Z:kernel-rt-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.3.3.rt56.809.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.3.3.rt56.809.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Kernel: FPU state information leakage via lazy FPU restore" } ] }
rhsa-2019_1170
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* A flaw was found in the implementation of the \"fill buffer\", a mechanism used by modern CPUs when a cache-miss is made on L1 CPU cache. If an attacker can generate a load operation that would create a page fault, the execution will continue speculatively with incorrect data from the fill buffer while the data is fetched from higher level caches. This response time can be measured to infer data in the fill buffer. (CVE-2018-12130)\n\n* Modern Intel microprocessors implement hardware-level micro-optimizations to improve the performance of writing data back to CPU caches. The write operation is split into STA (STore Address) and STD (STore Data) sub-operations. These sub-operations allow the processor to hand-off address generation logic into these sub-operations for optimized writes. Both of these sub-operations write to a shared distributed processor structure called the \u0027processor store buffer\u0027. As a result, an unprivileged attacker could use this flaw to read private data resident within the CPU\u0027s processor store buffer. (CVE-2018-12126)\n\n* Microprocessors use a \u2018load port\u2019 subcomponent to perform load operations from memory or IO. During a load operation, the load port receives data from the memory or IO subsystem and then provides the data to the CPU registers and operations in the CPU\u2019s pipelines. Stale load operations results are stored in the \u0027load port\u0027 table until overwritten by newer operations. Certain load-port operations triggered by an attacker can be used to reveal data about previous stale requests leaking data back to the attacker via a timing side-channel. (CVE-2018-12127)\n\n* Uncacheable memory on some microprocessors utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access. (CVE-2019-11091)\n\n* kernel: Buffer overflow in firewire driver via crafted incoming packets (CVE-2016-8633)\n\n* kernel: crypto: privilege escalation in skcipher_recvmsg function (CVE-2017-13215)\n\n* Kernel: ipsec: xfrm: use-after-free leading to potential privilege escalation (CVE-2017-16939)\n\n* kernel: Out-of-bounds write via userland offsets in ebt_entry struct in netfilter/ebtables.c (CVE-2018-1068)\n\n* kernel: Use-after-free due to race condition in AF_PACKET implementation (CVE-2018-18559)\n\n* kernel: media: use-after-free in [tuner-xc2028] media driver (CVE-2016-7913)\n\n* kernel: Out-of-bounds access via an XFRM_MSG_MIGRATE xfrm Netlink message (CVE-2017-11600)\n\n* kernel: memory leak when merging buffers in SCSI IO vectors (CVE-2017-12190)\n\n* kernel: Unallocated memory access by malicious USB device via bNumInterfaces overflow (CVE-2017-17558)\n\n* Kernel: KVM: DoS via write flood to I/O port 0x80 (CVE-2017-1000407)\n\n* Kernel: FPU state information leakage via lazy FPU restore (CVE-2018-3665)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* rwsem in inconsistent state leading system to hung (BZ#1690321)\n\n* efi_bgrt_init fails to ioremap error during boot (BZ#1692284)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:1170", "url": "https://access.redhat.com/errata/RHSA-2019:1170" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/mds", "url": "https://access.redhat.com/security/vulnerabilities/mds" }, { "category": "external", "summary": "1391490", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1391490" }, { "category": "external", "summary": "1402885", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1402885" }, { "category": "external", "summary": "1474928", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1474928" }, { "category": "external", "summary": "1495089", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1495089" }, { "category": "external", "summary": "1517220", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1517220" }, { "category": "external", "summary": "1520328", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1520328" }, { "category": "external", "summary": "1525474", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1525474" }, { "category": "external", "summary": "1535173", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1535173" }, { "category": "external", "summary": "1552048", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1552048" }, { "category": "external", "summary": "1585011", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1585011" }, { "category": "external", "summary": "1641878", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1641878" }, { "category": "external", "summary": "1646781", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646781" }, { "category": "external", "summary": "1646784", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646784" }, { "category": "external", "summary": "1667782", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1667782" }, { "category": "external", "summary": "1705312", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1705312" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_1170.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-15T03:08:19+00:00", "generator": { "date": "2024-11-15T03:08:19+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2019:1170", "initial_release_date": "2019-05-14T19:16:19+00:00", "revision_history": [ { "date": "2019-05-14T19:16:19+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-05-14T19:16:19+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T03:08:19+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product": { "name": "Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.4::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.4::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server EUS (v. 7.4)", "product": { "name": "Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.4::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product": { "name": "Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.4::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "product": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "product_id": "kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "product": { "name": "kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "product_id": "kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-693.47.2.el7.x86_64", "product": { "name": "perf-0:3.10.0-693.47.2.el7.x86_64", "product_id": "perf-0:3.10.0-693.47.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "product": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "product_id": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-693.47.2.el7.x86_64", "product": { "name": "kernel-0:3.10.0-693.47.2.el7.x86_64", "product_id": "kernel-0:3.10.0-693.47.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "product_id": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "product": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "product_id": "kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "product": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "product_id": "kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "product_id": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "product": { "name": "kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "product_id": "kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "product": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "product_id": "kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "product": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "product_id": "perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "product": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "product_id": "kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-693.47.2.el7.x86_64", "product": { "name": "python-perf-0:3.10.0-693.47.2.el7.x86_64", "product_id": "python-perf-0:3.10.0-693.47.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "product_id": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:3.10.0-693.47.2.el7.s390x", "product": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.s390x", "product_id": "kernel-headers-0:3.10.0-693.47.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:3.10.0-693.47.2.el7.s390x", "product": { "name": "perf-0:3.10.0-693.47.2.el7.s390x", "product_id": "perf-0:3.10.0-693.47.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "product": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "product_id": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "product": { "name": "kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "product_id": "kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-693.47.2.el7.s390x", "product": { "name": "kernel-0:3.10.0-693.47.2.el7.s390x", "product_id": "kernel-0:3.10.0-693.47.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "product_id": "kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "product": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "product_id": "kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "product": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "product_id": "kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "product_id": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-693.47.2.el7.s390x", "product": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.s390x", "product_id": "kernel-debug-0:3.10.0-693.47.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "product": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "product_id": "perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-693.47.2.el7.s390x", "product": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.s390x", "product_id": "kernel-devel-0:3.10.0-693.47.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "product": { "name": "kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "product_id": "kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "product": { "name": "kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "product_id": "kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-693.47.2.el7.s390x", "product": { "name": "python-perf-0:3.10.0-693.47.2.el7.s390x", "product_id": "python-perf-0:3.10.0-693.47.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "product": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "product_id": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "product": { "name": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "product_id": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-693.47.2.el7.ppc64", "product": { "name": "perf-0:3.10.0-693.47.2.el7.ppc64", "product_id": "perf-0:3.10.0-693.47.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "product": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "product_id": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-693.47.2.el7.ppc64", "product": { "name": "kernel-0:3.10.0-693.47.2.el7.ppc64", "product_id": "kernel-0:3.10.0-693.47.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "product_id": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "product": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "product_id": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "product": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "product_id": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "product_id": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "product": { "name": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "product_id": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "product": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "product_id": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "product": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "product_id": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "product": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "product_id": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "product": { "name": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "product_id": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-693.47.2.el7.ppc64", "product": { "name": "python-perf-0:3.10.0-693.47.2.el7.ppc64", "product_id": "python-perf-0:3.10.0-693.47.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "product_id": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "product": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "product_id": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "product": { "name": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "product_id": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:3.10.0-693.47.2.el7.ppc64le", "product": { "name": "perf-0:3.10.0-693.47.2.el7.ppc64le", "product_id": "perf-0:3.10.0-693.47.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "product": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "product_id": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-693.47.2.el7.ppc64le", "product": { "name": "kernel-0:3.10.0-693.47.2.el7.ppc64le", "product_id": "kernel-0:3.10.0-693.47.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "product_id": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "product": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "product_id": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "product_id": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "product": { "name": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "product_id": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "product": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "product_id": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "product": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "product_id": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "product": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "product_id": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "product": { "name": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "product_id": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-693.47.2.el7.ppc64le", "product": { "name": "python-perf-0:3.10.0-693.47.2.el7.ppc64le", "product_id": "python-perf-0:3.10.0-693.47.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "product": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "product_id": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "product_id": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-693.47.2.el7.src", "product": { "name": "kernel-0:3.10.0-693.47.2.el7.src", "product_id": "kernel-0:3.10.0-693.47.2.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:3.10.0-693.47.2.el7.noarch", "product": { "name": "kernel-doc-0:3.10.0-693.47.2.el7.noarch", "product_id": "kernel-doc-0:3.10.0-693.47.2.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=noarch" } } }, { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.src as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.src", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-693.47.2.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-693.47.2.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.src", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-693.47.2.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-693.47.2.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.src as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.src", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-693.47.2.el7.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-693.47.2.el7.noarch", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.src as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.src", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-693.47.2.el7.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-693.47.2.el7.noarch", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2016-7913", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2016-01-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1402885" } ], "notes": [ { "category": "description", "text": "The xc2028_set_config function in drivers/media/tuners/tuner-xc2028.c in the Linux kernel before 4.6 allows local users to gain privileges or cause a denial of service (use-after-free) via vectors involving omission of the firmware name from a certain data structure. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although we believe it is unlikely.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: media: use-after-free in [tuner-xc2028] media driver", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, 6 as the code with the flaw is not present in the products listed.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG-2. Future Linux kernel updates for the respective releases might address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-7913" }, { "category": "external", "summary": "RHBZ#1402885", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1402885" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-7913", "url": "https://www.cve.org/CVERecord?id=CVE-2016-7913" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-7913", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-7913" } ], "release_date": "2016-01-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T19:16:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1170" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: media: use-after-free in [tuner-xc2028] media driver" }, { "acknowledgments": [ { "names": [ "Eyal Itkin" ] } ], "cve": "CVE-2016-8633", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2016-11-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1391490" } ], "notes": [ { "category": "description", "text": "A buffer overflow vulnerability due to a lack of input filtering of incoming fragmented datagrams was found in the IP-over-1394 driver [firewire-net] in a fragment handling code in the Linux kernel. The vulnerability exists since firewire supported IPv4, i.e. since version 2.6.31 (year 2009) till version v4.9-rc4. A maliciously formed fragment with a respectively large datagram offset would cause a memcpy() past the datagram buffer, which would cause a system panic or possible arbitrary code execution.\r\n\r\nThe flaw requires [firewire-net] module to be loaded and is remotely exploitable from connected firewire devices, but not over a local network.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Buffer overflow in firewire driver via crafted incoming packets", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 6, 7 and MRG 2.x. This issue has been rated as having Moderate security impact. Future Linux kernel updates for the respective releases might address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-8633" }, { "category": "external", "summary": "RHBZ#1391490", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1391490" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-8633", "url": "https://www.cve.org/CVERecord?id=CVE-2016-8633" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-8633", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-8633" } ], "release_date": "2016-11-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T19:16:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1170" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 5.9, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "PHYSICAL", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Buffer overflow in firewire driver via crafted incoming packets" }, { "cve": "CVE-2017-11600", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2017-07-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1474928" } ], "notes": [ { "category": "description", "text": "The xfrm_migrate() function in the net/xfrm/xfrm_policy.c file in the Linux kernel built with CONFIG_XFRM_MIGRATE does not verify if the dir parameter is less than XFRM_POLICY_MAX. This allows a local attacker to cause a denial of service (out-of-bounds access) or possibly have unspecified other impact by sending a XFRM_MSG_MIGRATE netlink message. This flaw is present in the Linux kernel since an introduction of XFRM_MSG_MIGRATE in 2.6.21-rc1, up to 4.13-rc3.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Out-of-bounds access via an XFRM_MSG_MIGRATE xfrm Netlink message", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5, 6 as the code with the flaw is not present in the products listed or is not exploitable.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2. Future kernel updates for these products may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-11600" }, { "category": "external", "summary": "RHBZ#1474928", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1474928" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-11600", "url": "https://www.cve.org/CVERecord?id=CVE-2017-11600" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-11600", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-11600" } ], "release_date": "2017-07-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T19:16:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1170" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Out-of-bounds access via an XFRM_MSG_MIGRATE xfrm Netlink message" }, { "acknowledgments": [ { "names": [ "Vitaly Mayatskih" ] } ], "cve": "CVE-2017-12190", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2017-09-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1495089" } ], "notes": [ { "category": "description", "text": "It was found that in the Linux kernel through v4.14-rc5, bio_map_user_iov() and bio_unmap_user() in \u0027block/bio.c\u0027 do unbalanced pages refcounting if IO vector has small consecutive buffers belonging to the same page. bio_add_pc_page() merges them into one, but the page reference is never dropped, causing a memory leak and possible system lockup due to out-of-memory condition.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: memory leak when merging buffers in SCSI IO vectors", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5. This is not currently planned to be addressed in future updates of the product due to its life cycle. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 6, 7 and MRG-2. Future updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-12190" }, { "category": "external", "summary": "RHBZ#1495089", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1495089" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-12190", "url": "https://www.cve.org/CVERecord?id=CVE-2017-12190" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-12190", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-12190" } ], "release_date": "2017-09-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T19:16:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1170" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: memory leak when merging buffers in SCSI IO vectors" }, { "cve": "CVE-2017-13215", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "discovery_date": "2018-01-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1535173" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u0027s skcipher component, which affects the skcipher_recvmsg function. Attackers using a specific input can lead to a privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: crypto: privilege escalation in skcipher_recvmsg function", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5 and 6, and kernel-alt packages.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 7, MRG-2 and real-time kernels.\n\nFuture Linux kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-13215" }, { "category": "external", "summary": "RHBZ#1535173", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1535173" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-13215", "url": "https://www.cve.org/CVERecord?id=CVE-2017-13215" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-13215", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-13215" } ], "release_date": "2018-01-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T19:16:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1170" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: crypto: privilege escalation in skcipher_recvmsg function" }, { "cve": "CVE-2017-16939", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2017-11-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1517220" } ], "notes": [ { "category": "description", "text": "The Linux kernel is vulerable to a use-after-free flaw when Transformation User configuration interface(CONFIG_XFRM_USER) compile-time configuration were enabled. This vulnerability occurs while closing a xfrm netlink socket in xfrm_dump_policy_done. A user/process could abuse this flaw to potentially escalate their privileges on a system.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: ipsec: xfrm: use-after-free leading to potential privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 5 and Red Hat Enterprise Linux 6.\n\nThis issue affects the version of the kernel package as shipped with Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2 may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-16939" }, { "category": "external", "summary": "RHBZ#1517220", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1517220" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-16939", "url": "https://www.cve.org/CVERecord?id=CVE-2017-16939" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-16939", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-16939" } ], "release_date": "2017-11-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T19:16:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1170" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Kernel: ipsec: xfrm: use-after-free leading to potential privilege escalation" }, { "cve": "CVE-2017-17558", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2017-12-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1525474" } ], "notes": [ { "category": "description", "text": "The usb_destroy_configuration() function, in \u0027drivers/usb/core/config.c\u0027 in the USB core subsystem, in the Linux kernel through 4.14.5 does not consider the maximum number of configurations and interfaces before attempting to release resources. This allows local users to cause a denial of service, due to out-of-bounds write access, or possibly have unspecified other impact via a crafted USB device. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although we believe it is unlikely.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Unallocated memory access by malicious USB device via bNumInterfaces overflow", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5. This is not currently planned to be addressed in future updates of the product due to its life cycle. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 6, 7, its real-time kernel, Red Hat Enterprise MRG 2, Red Hat Enterprise Linux 7 for ARM 64 and Red Hat Enterprise Linux 7 for Power 9 LE. Future Linux kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-17558" }, { "category": "external", "summary": "RHBZ#1525474", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1525474" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-17558", "url": "https://www.cve.org/CVERecord?id=CVE-2017-17558" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-17558", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-17558" } ], "release_date": "2017-12-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T19:16:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1170" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "PHYSICAL", "availabilityImpact": "HIGH", "baseScore": 6.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Unallocated memory access by malicious USB device via bNumInterfaces overflow" }, { "cve": "CVE-2017-1000407", "cwe": { "id": "CWE-248", "name": "Uncaught Exception" }, "discovery_date": "2017-11-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1520328" } ], "notes": [ { "category": "description", "text": "Linux kernel Virtualization Module (CONFIG_KVM) for the Intel processor family (CONFIG_KVM_INTEL) is vulnerable to a DoS issue. It could occur if a guest was to flood the I/O port 0x80 with write requests. A guest user could use this flaw to crash the host kernel resulting in DoS.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: KVM: DoS via write flood to I/O port 0x80", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-1000407" }, { "category": "external", "summary": "RHBZ#1520328", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1520328" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-1000407", "url": "https://www.cve.org/CVERecord?id=CVE-2017-1000407" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000407", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000407" } ], "release_date": "2017-12-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T19:16:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1170" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:H/Au:N/C:N/I:N/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Kernel: KVM: DoS via write flood to I/O port 0x80" }, { "cve": "CVE-2018-1068", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2018-03-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1552048" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u0027s implementation of 32-bit syscall interface for bridging. This allowed a privileged user to arbitrarily write to a limited range of kernel memory.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Out-of-bounds write via userland offsets in ebt_entry struct in netfilter/ebtables.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-1068" }, { "category": "external", "summary": "RHBZ#1552048", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1552048" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-1068", "url": "https://www.cve.org/CVERecord?id=CVE-2018-1068" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1068", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1068" } ], "release_date": "2018-03-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T19:16:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1170" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Out-of-bounds write via userland offsets in ebt_entry struct in netfilter/ebtables.c" }, { "acknowledgments": [ { "names": [ "Julian Stecklina" ], "organization": "Amazon.de" }, { "names": [ "Thomas Prescher" ], "organization": "cyberus-technology.de" }, { "names": [ "Zdenek Sojka" ], "organization": "sysgo.com" } ], "cve": "CVE-2018-3665", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2018-03-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1585011" } ], "notes": [ { "category": "description", "text": "A Floating Point Unit (FPU) state information leakage flaw was found in the way the Linux kernel saved and restored the FPU state during task switch. Linux kernels that follow the \"Lazy FPU Restore\" scheme are vulnerable to the FPU state information leakage issue. An unprivileged local attacker could use this flaw to read FPU state bits by conducting targeted cache side-channel attacks, similar to the Meltdown vulnerability disclosed earlier this year.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: FPU state information leakage via lazy FPU restore", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5, 6, 7, and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 6, 7, and Red Hat Enterprise MRG 2 may address this issue.\n\nRed Hat Enterprise Linux 5 is now in Production 3 Phase of the support and\nmaintenance life cycle. This has been rated as having Moderate security\nimpact and is not currently planned to be addressed in future updates. For\nadditional information, refer to the Red Hat Enterprise Linux Life\nCycle: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-3665" }, { "category": "external", "summary": "RHBZ#1585011", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1585011" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-3665", "url": "https://www.cve.org/CVERecord?id=CVE-2018-3665" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-3665", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-3665" }, { "category": "external", "summary": "http://www.openwall.com/lists/oss-security/2018/06/15/5", "url": "http://www.openwall.com/lists/oss-security/2018/06/15/5" }, { "category": "external", "summary": "https://access.redhat.com/solutions/3485131", "url": "https://access.redhat.com/solutions/3485131" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00145.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00145.html" } ], "release_date": "2018-06-13T21:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T19:16:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1170" }, { "category": "workaround", "details": "RHEL-7 will automatically default to (safe) \u201ceager\u201d floating point register restore on Sandy Bridge and newer Intel processors. AMD processors are not affected. You can mitigate this issue on older processors by booting the kernel with the \u0027eagerfpu=on\u0027 parameter to enable eager FPU restore mode. In this mode FPU state is saved and restored for every task/context switch regardless of whether the current process invokes FPU instructions or not. The parameter does not affect performance negatively, and can be applied with no adverse effects to processors that are not affected.", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Kernel: FPU state information leakage via lazy FPU restore" }, { "cve": "CVE-2018-12126", "cwe": { "id": "CWE-385", "name": "Covert Timing Channel" }, "discovery_date": "2018-11-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1646781" } ], "notes": [ { "category": "description", "text": "Modern Intel microprocessors implement hardware-level micro-optimizations to improve the performance of writing data back to CPU caches. The write operation is split into STA (STore Address) and STD (STore Data) sub-operations. These sub-operations allow the processor to hand-off address generation logic into these sub-operations for optimized writes. Both of these sub-operations write to a shared distributed processor structure called the \u0027processor store buffer\u0027. As a result, an unprivileged attacker could use this flaw to read private data resident within the CPU\u0027s processor store buffer.", "title": "Vulnerability description" }, { "category": "summary", "text": "hardware: Microarchitectural Store Buffer Data Sampling (MSBDS)", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the \u0027Vulnerability Response\u0027 URL.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-12126" }, { "category": "external", "summary": "RHBZ#1646781", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646781" }, { "category": "external", "summary": "RHSB-mds", "url": "https://access.redhat.com/security/vulnerabilities/mds" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-12126", "url": "https://www.cve.org/CVERecord?id=CVE-2018-12126" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-12126", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-12126" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html" } ], "release_date": "2019-05-14T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T19:16:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1170" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hardware: Microarchitectural Store Buffer Data Sampling (MSBDS)" }, { "cve": "CVE-2018-12127", "cwe": { "id": "CWE-385", "name": "Covert Timing Channel" }, "discovery_date": "2019-01-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1667782" } ], "notes": [ { "category": "description", "text": "Microprocessors use a \u2018load port\u2019 subcomponent to perform load operations from memory or IO. During a load operation, the load port receives data from the memory or IO subsystem and then provides the data to the CPU registers and operations in the CPU\u2019s pipelines. Stale load operations results are stored in the \u0027load port\u0027 table until overwritten by newer operations. Certain load-port operations triggered by an attacker can be used to reveal data about previous stale requests leaking data back to the attacker via a timing side-channel.", "title": "Vulnerability description" }, { "category": "summary", "text": "hardware: Micro-architectural Load Port Data Sampling - Information Leak (MLPDS)", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the \u0027Vulnerability Response\u0027 URL.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-12127" }, { "category": "external", "summary": "RHBZ#1667782", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1667782" }, { "category": "external", "summary": "RHSB-mds", "url": "https://access.redhat.com/security/vulnerabilities/mds" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-12127", "url": "https://www.cve.org/CVERecord?id=CVE-2018-12127" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-12127", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-12127" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html" } ], "release_date": "2019-05-14T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T19:16:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1170" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hardware: Micro-architectural Load Port Data Sampling - Information Leak (MLPDS)" }, { "cve": "CVE-2018-12130", "cwe": { "id": "CWE-226", "name": "Sensitive Information in Resource Not Removed Before Reuse" }, "discovery_date": "2018-11-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1646784" } ], "notes": [ { "category": "description", "text": "A flaw was found in the implementation of the \"fill buffer\", a mechanism used by modern CPUs when a cache-miss is made on L1 CPU cache. If an attacker can generate a load operation that would create a page fault, the execution will continue speculatively with incorrect data from the fill buffer while the data is fetched from higher level caches. This response time can be measured to infer data in the fill buffer.", "title": "Vulnerability description" }, { "category": "summary", "text": "hardware: Microarchitectural Fill Buffer Data Sampling (MFBDS)", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the \u0027Vulnerability Response\u0027 URL.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-12130" }, { "category": "external", "summary": "RHBZ#1646784", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646784" }, { "category": "external", "summary": "RHSB-mds", "url": "https://access.redhat.com/security/vulnerabilities/mds" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-12130", "url": "https://www.cve.org/CVERecord?id=CVE-2018-12130" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-12130", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-12130" } ], "release_date": "2019-05-14T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T19:16:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1170" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hardware: Microarchitectural Fill Buffer Data Sampling (MFBDS)" }, { "cve": "CVE-2018-18559", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2018-10-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1641878" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw can occur in the Linux kernel due to a race condition between packet_do_bind() and packet_notifier() functions called for an AF_PACKET socket. An unprivileged, local user could use this flaw to induce kernel memory corruption on the system, leading to an unresponsive system or to a crash. Due to the nature of the flaw, privilege escalation cannot be fully ruled out.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Use-after-free due to race condition in AF_PACKET implementation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-18559" }, { "category": "external", "summary": "RHBZ#1641878", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1641878" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-18559", "url": "https://www.cve.org/CVERecord?id=CVE-2018-18559" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-18559", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-18559" }, { "category": "external", "summary": "https://blogs.securiteam.com/index.php/archives/3731", "url": "https://blogs.securiteam.com/index.php/archives/3731" } ], "release_date": "2018-06-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T19:16:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1170" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Use-after-free due to race condition in AF_PACKET implementation" }, { "cve": "CVE-2019-11091", "cwe": { "id": "CWE-385", "name": "Covert Timing Channel" }, "discovery_date": "2018-11-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1705312" } ], "notes": [ { "category": "description", "text": "Uncacheable memory on some microprocessors utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access.", "title": "Vulnerability description" }, { "category": "summary", "text": "hardware: Microarchitectural Data Sampling Uncacheable Memory (MDSUM)", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the \u0027Vulnerability Response\u0027 URL.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11091" }, { "category": "external", "summary": "RHBZ#1705312", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1705312" }, { "category": "external", "summary": "RHSB-mds", "url": "https://access.redhat.com/security/vulnerabilities/mds" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11091", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11091" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11091", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11091" } ], "release_date": "2019-05-14T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T19:16:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1170" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 3.8, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N", "version": "3.0" }, "products": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hardware: Microarchitectural Data Sampling Uncacheable Memory (MDSUM)" } ] }
RHSA-2018:2164
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of Load \u0026 Store instructions (a commonly used performance optimization). It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory read from address to which a recent memory write has occurred may see an older value and subsequently cause an update into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to read privileged memory by conducting targeted cache side-channel attacks. (CVE-2018-3639, x86 AMD)\n\n* kernel: Use-after-free vulnerability in mm/mempolicy.c:do_get_mempolicy function allows local denial of service or other unspecified impact (CVE-2018-10675)\n\n* Kernel: FPU state information leakage via lazy FPU restore (CVE-2018-3665)\n\n* kernel: error in exception handling leads to DoS (CVE-2018-8897 regression) (CVE-2018-10872)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.\n\nRed Hat would like to thank Ken Johnson (Microsoft Security Response Center) and Jann Horn (Google Project Zero) for reporting CVE-2018-3639 and Julian Stecklina (Amazon.de), Thomas Prescher (cyberus-technology.de), and Zdenek Sojka (sysgo.com) for reporting CVE-2018-3665.\n\nBug Fix(es):\n\n* Previously, microcode updates on 32 and 64-bit AMD and Intel architectures were not synchronized. As a consequence, it was not possible to apply the microcode updates. This fix adds the synchronization to the microcode updates so that processors of the stated architectures receive updates at the same time. As a result, microcode updates are now synchronized. (BZ#1574592)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2018:2164", "url": "https://access.redhat.com/errata/RHSA-2018:2164" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1566890", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1566890" }, { "category": "external", "summary": "1575065", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1575065" }, { "category": "external", "summary": "1585011", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1585011" }, { "category": "external", "summary": "1596094", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1596094" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_2164.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-12-29T18:25:10+00:00", "generator": { "date": "2024-12-29T18:25:10+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.4" } }, "id": "RHSA-2018:2164", "initial_release_date": "2018-07-10T18:00:07+00:00", "revision_history": [ { "date": "2018-07-10T18:00:07+00:00", "number": "1", "summary": "Initial version" }, { "date": "2018-07-10T18:00:07+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-12-29T18:25:10+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "product": { "name": "kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "product_id": "kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:2.6.32-754.2.1.el6.noarch", "product": { "name": "kernel-doc-0:2.6.32-754.2.1.el6.noarch", "product_id": "kernel-doc-0:2.6.32-754.2.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=noarch" } } }, { "category": "product_version", "name": "kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "product": { "name": "kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "product_id": "kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "product": { "name": "kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "product_id": "kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-754.2.1.el6.x86_64", "product": { "name": "kernel-0:2.6.32-754.2.1.el6.x86_64", "product_id": "kernel-0:2.6.32-754.2.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "product_id": "kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "product": { "name": "kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "product_id": "kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-754.2.1.el6.x86_64", "product": { "name": "perf-0:2.6.32-754.2.1.el6.x86_64", "product_id": "perf-0:2.6.32-754.2.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "product_id": "kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "product": { "name": "perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "product_id": "perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "product": { "name": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "product_id": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "product": { "name": "kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "product_id": "kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-754.2.1.el6.x86_64", "product": { "name": "python-perf-0:2.6.32-754.2.1.el6.x86_64", "product_id": "python-perf-0:2.6.32-754.2.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "product": { "name": "kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "product_id": "kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "product": { "name": "kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "product_id": "kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "product": { "name": "kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "product_id": "kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=i686" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "product": { "name": "perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "product_id": "perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=i686" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "product": { "name": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "product_id": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "product_id": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-754.2.1.el6.i686", "product": { "name": "kernel-devel-0:2.6.32-754.2.1.el6.i686", "product_id": "kernel-devel-0:2.6.32-754.2.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-754.2.1.el6.i686", "product": { "name": "kernel-0:2.6.32-754.2.1.el6.i686", "product_id": "kernel-0:2.6.32-754.2.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=i686" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-754.2.1.el6.i686", "product": { "name": "kernel-headers-0:2.6.32-754.2.1.el6.i686", "product_id": "kernel-headers-0:2.6.32-754.2.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=i686" } } }, { "category": "product_version", "name": "perf-0:2.6.32-754.2.1.el6.i686", "product": { "name": "perf-0:2.6.32-754.2.1.el6.i686", "product_id": "perf-0:2.6.32-754.2.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-754.2.1.el6.i686", "product": { "name": "kernel-debug-0:2.6.32-754.2.1.el6.i686", "product_id": "kernel-debug-0:2.6.32-754.2.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=i686" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-754.2.1.el6.i686", "product": { "name": "python-perf-0:2.6.32-754.2.1.el6.i686", "product_id": "python-perf-0:2.6.32-754.2.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-754.2.1.el6.src", "product": { "name": "kernel-0:2.6.32-754.2.1.el6.src", "product_id": "kernel-0:2.6.32-754.2.1.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "python-perf-0:2.6.32-754.2.1.el6.s390x", "product": { "name": "python-perf-0:2.6.32-754.2.1.el6.s390x", "product_id": "python-perf-0:2.6.32-754.2.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "product_id": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "product": { "name": "kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "product_id": "kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "product": { "name": "perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "product_id": "perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "product": { "name": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "product_id": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "product_id": "kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "product": { "name": "kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "product_id": "kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-754.2.1.el6.s390x", "product": { "name": "kernel-devel-0:2.6.32-754.2.1.el6.s390x", "product_id": "kernel-devel-0:2.6.32-754.2.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-754.2.1.el6.s390x", "product": { "name": "kernel-0:2.6.32-754.2.1.el6.s390x", "product_id": "kernel-0:2.6.32-754.2.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "product": { "name": "kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "product_id": "kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-754.2.1.el6.s390x", "product": { "name": "kernel-headers-0:2.6.32-754.2.1.el6.s390x", "product_id": "kernel-headers-0:2.6.32-754.2.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:2.6.32-754.2.1.el6.s390x", "product": { "name": "perf-0:2.6.32-754.2.1.el6.s390x", "product_id": "perf-0:2.6.32-754.2.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "product": { "name": "kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "product_id": "kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "product": { "name": "kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "product_id": "kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-754.2.1.el6.s390x", "product": { "name": "kernel-debug-0:2.6.32-754.2.1.el6.s390x", "product_id": "kernel-debug-0:2.6.32-754.2.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "python-perf-0:2.6.32-754.2.1.el6.ppc64", "product": { "name": "python-perf-0:2.6.32-754.2.1.el6.ppc64", "product_id": "python-perf-0:2.6.32-754.2.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "product_id": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "product_id": "kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "product": { "name": "perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "product_id": "perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "product": { "name": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "product_id": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "product": { "name": "kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "product_id": "kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-754.2.1.el6.ppc64", "product": { "name": "kernel-0:2.6.32-754.2.1.el6.ppc64", "product_id": "kernel-0:2.6.32-754.2.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "product": { "name": "kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "product_id": "kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-754.2.1.el6.ppc64", "product": { "name": "perf-0:2.6.32-754.2.1.el6.ppc64", "product_id": "perf-0:2.6.32-754.2.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "product": { "name": "kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "product_id": "kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "product": { "name": "kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "product_id": "kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "product": { "name": "kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "product_id": "kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.2.1.el6.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.src" }, "product_reference": "kernel-0:2.6.32-754.2.1.el6.src", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-754.2.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-754.2.1.el6.noarch", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-754.2.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "perf-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.2.1.el6.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src" }, "product_reference": "kernel-0:2.6.32-754.2.1.el6.src", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-754.2.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-754.2.1.el6.noarch", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-754.2.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "perf-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.2.1.el6.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.src" }, "product_reference": "kernel-0:2.6.32-754.2.1.el6.src", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-754.2.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-754.2.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-754.2.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "perf-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.2.1.el6.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src" }, "product_reference": "kernel-0:2.6.32-754.2.1.el6.src", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-754.2.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-754.2.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-754.2.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "perf-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.2.1.el6.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.src" }, "product_reference": "kernel-0:2.6.32-754.2.1.el6.src", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-754.2.1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-754.2.1.el6.noarch", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-754.2.1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "perf-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.2.1.el6.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src" }, "product_reference": "kernel-0:2.6.32-754.2.1.el6.src", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-754.2.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-754.2.1.el6.noarch", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-754.2.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "perf-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.2.1.el6.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.src" }, "product_reference": "kernel-0:2.6.32-754.2.1.el6.src", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-754.2.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-754.2.1.el6.noarch", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-754.2.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "perf-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.2.1.el6.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src" }, "product_reference": "kernel-0:2.6.32-754.2.1.el6.src", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-754.2.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-754.2.1.el6.noarch", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-754.2.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "perf-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.10.z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Jann Horn" ], "organization": "Google Project Zero" }, { "names": [ "Ken Johnson" ], "organization": "Microsoft Security Response Center" } ], "cve": "CVE-2018-3639", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2018-03-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1566890" } ], "notes": [ { "category": "description", "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of Load \u0026 Store instructions (a commonly used performance optimization). It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory read from address to which a recent memory write has occurred may see an older value and subsequently cause an update into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to read privileged memory by conducting targeted cache side-channel attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: cpu: speculative store bypass", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/ssbd", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Client-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Server-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-3639" }, { "category": "external", "summary": "RHBZ#1566890", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1566890" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-3639", "url": "https://www.cve.org/CVERecord?id=CVE-2018-3639" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-3639", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-3639" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/ssbd", "url": "https://access.redhat.com/security/vulnerabilities/ssbd" }, { "category": "external", "summary": "https://bugs.chromium.org/p/project-zero/issues/detail?id=1528", "url": "https://bugs.chromium.org/p/project-zero/issues/detail?id=1528" }, { "category": "external", "summary": "https://software.intel.com/sites/default/files/managed/b9/f9/336983-Intel-Analysis-of-Speculative-Execution-Side-Channels-White-Paper.pdf", "url": "https://software.intel.com/sites/default/files/managed/b9/f9/336983-Intel-Analysis-of-Speculative-Execution-Side-Channels-White-Paper.pdf" }, { "category": "external", "summary": "https://software.intel.com/sites/default/files/managed/c5/63/336996-Speculative-Execution-Side-Channel-Mitigations.pdf", "url": "https://software.intel.com/sites/default/files/managed/c5/63/336996-Speculative-Execution-Side-Channel-Mitigations.pdf" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00115.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00115.html" } ], "release_date": "2018-05-21T21:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-07-10T18:00:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Client-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Server-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:2164" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Client-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Server-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hw: cpu: speculative store bypass" }, { "acknowledgments": [ { "names": [ "Julian Stecklina" ], "organization": "Amazon.de" }, { "names": [ "Thomas Prescher" ], "organization": "cyberus-technology.de" }, { "names": [ "Zdenek Sojka" ], "organization": "sysgo.com" } ], "cve": "CVE-2018-3665", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2018-03-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1585011" } ], "notes": [ { "category": "description", "text": "A Floating Point Unit (FPU) state information leakage flaw was found in the way the Linux kernel saved and restored the FPU state during task switch. Linux kernels that follow the \"Lazy FPU Restore\" scheme are vulnerable to the FPU state information leakage issue. An unprivileged local attacker could use this flaw to read FPU state bits by conducting targeted cache side-channel attacks, similar to the Meltdown vulnerability disclosed earlier this year.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: FPU state information leakage via lazy FPU restore", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5, 6, 7, and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 6, 7, and Red Hat Enterprise MRG 2 may address this issue.\n\nRed Hat Enterprise Linux 5 is now in Production 3 Phase of the support and\nmaintenance life cycle. This has been rated as having Moderate security\nimpact and is not currently planned to be addressed in future updates. For\nadditional information, refer to the Red Hat Enterprise Linux Life\nCycle: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Client-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Server-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-3665" }, { "category": "external", "summary": "RHBZ#1585011", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1585011" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-3665", "url": "https://www.cve.org/CVERecord?id=CVE-2018-3665" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-3665", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-3665" }, { "category": "external", "summary": "http://www.openwall.com/lists/oss-security/2018/06/15/5", "url": "http://www.openwall.com/lists/oss-security/2018/06/15/5" }, { "category": "external", "summary": "https://access.redhat.com/solutions/3485131", "url": "https://access.redhat.com/solutions/3485131" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00145.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00145.html" } ], "release_date": "2018-06-13T21:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-07-10T18:00:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Client-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Server-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:2164" }, { "category": "workaround", "details": "RHEL-7 will automatically default to (safe) \u201ceager\u201d floating point register restore on Sandy Bridge and newer Intel processors. AMD processors are not affected. You can mitigate this issue on older processors by booting the kernel with the \u0027eagerfpu=on\u0027 parameter to enable eager FPU restore mode. In this mode FPU state is saved and restored for every task/context switch regardless of whether the current process invokes FPU instructions or not. The parameter does not affect performance negatively, and can be applied with no adverse effects to processors that are not affected.", "product_ids": [ "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Client-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Server-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Client-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Server-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Kernel: FPU state information leakage via lazy FPU restore" }, { "cve": "CVE-2018-10675", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2018-05-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1575065" } ], "notes": [ { "category": "description", "text": "The do_get_mempolicy() function in mm/mempolicy.c in the Linux kernel allows local users to hit a use-after-free bug via crafted system calls and thus cause a denial of service (DoS) or possibly have unspecified other impact. Due to the nature of the flaw, privilege escalation cannot be fully ruled out.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: mm: use-after-free in do_get_mempolicy function allows local DoS or other unspecified impact", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Client-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Server-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-10675" }, { "category": "external", "summary": "RHBZ#1575065", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1575065" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-10675", "url": "https://www.cve.org/CVERecord?id=CVE-2018-10675" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-10675", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-10675" } ], "release_date": "2017-08-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-07-10T18:00:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Client-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Server-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:2164" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Client-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Server-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: mm: use-after-free in do_get_mempolicy function allows local DoS or other unspecified impact" }, { "cve": "CVE-2018-10872", "cwe": { "id": "CWE-250", "name": "Execution with Unnecessary Privileges" }, "discovery_date": "2018-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1596094" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the Linux kernel handled exceptions delivered after a stack switch operation via Mov SS or Pop SS instructions. During the stack switch operation, processor does not deliver interrupts and exceptions, they are delivered once the first instruction after the stack switch is executed. An unprivileged system user could use this flaw to crash the system kernel resulting in DoS. This CVE-2018-10872 was assigned due to regression of CVE-2018-8897 in Red Hat Enterprise Linux 6.10 GA kernel; no other versions are affected by this CVE.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: error in exception handling leads to DoS (CVE-2018-8897 regression)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Client-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Server-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-10872" }, { "category": "external", "summary": "RHBZ#1596094", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1596094" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-10872", "url": "https://www.cve.org/CVERecord?id=CVE-2018-10872" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-10872", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-10872" } ], "release_date": "2018-07-10T10:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-07-10T18:00:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Client-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Server-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:2164" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Client-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Client-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Client-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Server-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Server-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Server-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Workstation-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.src", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.2.1.el6.noarch", "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.2.1.el6.noarch", "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.2.1.el6.noarch", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.2.1.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.i686", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.s390x", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.2.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: error in exception handling leads to DoS (CVE-2018-8897 regression)" } ] }
gsd-2018-3665
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2018-3665", "description": "System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially allow a local process to infer data from another process through a speculative execution side channel.", "id": "GSD-2018-3665", "references": [ "https://www.suse.com/security/cve/CVE-2018-3665.html", "https://www.debian.org/security/2018/dsa-4232", "https://access.redhat.com/errata/RHSA-2019:1190", "https://access.redhat.com/errata/RHSA-2019:1170", "https://access.redhat.com/errata/RHSA-2018:2165", "https://access.redhat.com/errata/RHSA-2018:2164", "https://access.redhat.com/errata/RHSA-2018:1944", "https://access.redhat.com/errata/RHSA-2018:1852", "https://ubuntu.com/security/CVE-2018-3665", "https://linux.oracle.com/cve/CVE-2018-3665.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2018-3665" ], "details": "System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially allow a local process to infer data from another process through a speculative execution side channel.", "id": "GSD-2018-3665", "modified": "2023-12-13T01:22:43.253764Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "[email protected]", "DATE_PUBLIC": "2018-06-13T00:00:00", "ID": "CVE-2018-3665", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Intel Core-based microprocessors", "version": { "version_data": [ { "version_value": "All" } ] } } ] }, "vendor_name": "Intel Corporation" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially allow a local process to infer data from another process through a speculative execution side channel." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "[debian-lts-announce] 20180714 [SECURITY] [DLA 1422-1] linux security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00015.html" }, { "name": "RHSA-2018:2164", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2164" }, { "name": "USN-3696-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3696-1/" }, { "name": "1041125", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041125" }, { "name": "[debian-lts-announce] 20180715 [SECURITY] [DLA 1422-2] linux security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00016.html" }, { "name": "RHSA-2018:1944", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1944" }, { "name": "RHSA-2018:1852", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1852" }, { "name": "FreeBSD-SA-18:07", "refsource": "FREEBSD", "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-18:07.lazyfpu.asc" }, { "name": "1041124", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041124" }, { "name": "RHSA-2018:2165", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2165" }, { "name": "DSA-4232", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2018/dsa-4232" }, { "name": "USN-3698-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3698-1/" }, { "name": "USN-3696-2", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3696-2/" }, { "name": "104460", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104460" }, { "name": "USN-3698-2", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3698-2/" }, { "name": "RHSA-2019:1170", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:1170" }, { "name": "RHSA-2019:1190", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:1190" }, { "name": "https://www.oracle.com/security-alerts/cpujul2020.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpujul2020.html" }, { "name": "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0", "refsource": "CONFIRM", "url": "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0" }, { "name": "https://nvidia.custhelp.com/app/answers/detail/a_id/4787", "refsource": "CONFIRM", "url": "https://nvidia.custhelp.com/app/answers/detail/a_id/4787" }, { "name": "https://www.synology.com/support/security/Synology_SA_18_31", "refsource": "CONFIRM", "url": "https://www.synology.com/support/security/Synology_SA_18_31" }, { "name": "https://security.netapp.com/advisory/ntap-20181016-0001/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20181016-0001/" }, { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00145.html", "refsource": "CONFIRM", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00145.html" }, { "name": "https://support.citrix.com/article/CTX235745", "refsource": "CONFIRM", "url": "https://support.citrix.com/article/CTX235745" }, { "name": "https://security.paloaltonetworks.com/CVE-2018-3665", "refsource": "CONFIRM", "url": "https://security.paloaltonetworks.com/CVE-2018-3665" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3:330e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:330m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:530:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:540:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2120:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2120t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2330e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2330m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2370m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2375m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:3217u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:3217ue:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:3240t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:3245:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4012y:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4020y:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4110e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4110m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4158u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4160:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4340:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4340te:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4350:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:5010u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:5015u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:6100h:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:6100t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:6320:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:8100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:380um:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:390m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2105:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2115c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2312m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2328m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2365m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2367m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:3130m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:3210:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:3229y:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:3240:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4010u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4010y:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4100u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4102e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4150:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4150t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4330t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4330te:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4370t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:5005u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:6100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:6100e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:6167u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:6300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:6300t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:370m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:380m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2100t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2102:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2310e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2310m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2350m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2357m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:3115c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:3120m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:3120me:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:3225:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:3227u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4000m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4005u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4100e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4100m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4130:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4130t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4170t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4330:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4360t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4370:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:6006u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:6098p:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:6102e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:6157u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:330um:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:350m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:550:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:560:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2125:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2130:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2340ue:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2348m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2377m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:3110m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:3220:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:3220t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:3250:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:3250t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4025u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4030u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4030y:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4112e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4120u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4160t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4170:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4350t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4360:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:5020u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:5157u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:6100te:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:6100u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:8350k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5:470um:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:480m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:560um:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:580m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:750s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:760:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:450m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:460m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:540um:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:560m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:680:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:750:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2390t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2400:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2450p:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2467m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2537m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2540m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3330:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3330s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3360m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3380m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3470t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3475s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3610me:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4200h:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4210u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4210y:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4300u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4300y:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4350u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4360u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4430s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4440:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4440s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4570t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4570te:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4670s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4670t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:5257u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:5287u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:5300u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6260u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6267u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6400t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6402p:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6600k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:430m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:430um:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:520um:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:540m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:660:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:661:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:670:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2320:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2380p:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2435m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2450m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2510e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2515e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2520m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3317u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3320m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3340s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3350p:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3470:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3470s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3570s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3570t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4210h:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4210m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4288u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4300m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4330m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4340m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4422e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4430:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4570r:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4570s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4670k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4670r:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:5200u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:5250u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:5675r:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6200u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6360u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6400:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6500t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6500te:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6585r:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:8400:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:8600k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2400s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2405s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2500k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2550k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2557m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3337u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3339y:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3427u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3437u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3550:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3550s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4200m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4200u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4220y:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4250u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4258u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4302y:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4308u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4400e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4402e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4460:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4460s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4590:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4590s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4690:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4690k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:5350h:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:5350u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6287u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6300hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6440eq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6440hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6600t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6685r:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:520e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:520m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:650:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:655k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2310:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2410m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2430m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2500s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2500t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3210m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3230m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3340:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3340m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3439y:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3450:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3450s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3570:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3570k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4200y:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4202y:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4260u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4278u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4310m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4310u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4402ec:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4410e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4460t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4570:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4590t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4670:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4690s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4690t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:5575r:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:5675c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6300u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6350hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6442eq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:8250u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:8350u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7:7y75:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:640lm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:640m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:820qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:840qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:920:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:920xm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:970:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:975:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:620ue:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:620um:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:720qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:740qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:610e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:620le:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:640um:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:660lm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:860:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:860s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:930:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:940:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:980:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:980x:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:990x:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2629m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2630qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2670qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2675qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2820qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2860qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2920xm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3555le:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3610qe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3632qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3635qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3770s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3770t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4578u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4600m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4700hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4700mq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4720hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4722hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4770r:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4770s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4790s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4790t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4950hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4960hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:5700eq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:5700hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:7500u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:7560u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:7567u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:7820eq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:7820hk:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2617m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2620m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2655le:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2657m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2720qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2760qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3537u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3540m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3615qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3630qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3740qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3770:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3770k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4550u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4558u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4700ec:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4700eq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4712hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4712mq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4770hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4770k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4790:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4790k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4900mq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4910mq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:5600u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:5650u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:5850hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:5950hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:7700k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:7700t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:8700:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:8700k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:875k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:880:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:960:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:965:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2600s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2610ue:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2640m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2649m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2710qe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2715qe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3517ue:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3520m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3612qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3615qe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3689y:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3720qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4500u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4510u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4610y:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4650u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4702mq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4710hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4710mq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4765t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4770:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4771:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4785t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4860hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4870hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:5550u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:5557u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:5775r:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:5850eq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:7700:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:7700hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:8550u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:8650u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:620lm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:620m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:660ue:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:660um:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:680um:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:870:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:870s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:940xm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:950:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2600k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2635qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2637m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2677m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2700k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2960xm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3517u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3610qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3612qe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3667u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3687u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3820qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3840qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4600u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4610m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4702ec:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4702hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4750hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4760hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4770t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4770te:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4800mq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4810mq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4850hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4980hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:5500u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:5750hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:5775c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:7600u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:7660u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:7820hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:7920hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_m:5y10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_m:5y70:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_m:5y71:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_m:5y31:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_m:5y51:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_m:5y10a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_m:5y10c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_m3:6y30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_m3:7y30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_m3:7y32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_m5:6y57:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_m5:6y54:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_m7:6y75:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:citrix:xenserver:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:citrix:xenserver:7.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:citrix:xenserver:7.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:citrix:xenserver:7.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:citrix:xenserver:7.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:11.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:11.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:11.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:x64:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:x64:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "[email protected]", "ID": "CVE-2018-3665" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially allow a local process to infer data from another process through a speculative execution side channel." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-200" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00145.html", "refsource": "CONFIRM", "tags": [ "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00145.html" }, { "name": "https://www.synology.com/support/security/Synology_SA_18_31", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://www.synology.com/support/security/Synology_SA_18_31" }, { "name": "DSA-4232", "refsource": "DEBIAN", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2018/dsa-4232" }, { "name": "https://support.citrix.com/article/CTX235745", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://support.citrix.com/article/CTX235745" }, { "name": "FreeBSD-SA-18:07", "refsource": "FREEBSD", "tags": [ "Third Party Advisory" ], "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-18:07.lazyfpu.asc" }, { "name": "RHSA-2018:1944", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1944" }, { "name": "RHSA-2018:1852", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1852" }, { "name": "1041125", "refsource": "SECTRACK", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1041125" }, { "name": "1041124", "refsource": "SECTRACK", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1041124" }, { "name": "104460", "refsource": "BID", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/104460" }, { "name": "USN-3698-2", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3698-2/" }, { "name": "USN-3696-2", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3696-2/" }, { "name": "USN-3696-1", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3696-1/" }, { "name": "RHSA-2018:2165", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2165" }, { "name": "RHSA-2018:2164", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2164" }, { "name": "USN-3698-1", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3698-1/" }, { "name": "[debian-lts-announce] 20180715 [SECURITY] [DLA 1422-2] linux security update", "refsource": "MLIST", "tags": [ "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00016.html" }, { "name": "[debian-lts-announce] 20180714 [SECURITY] [DLA 1422-1] linux security update", "refsource": "MLIST", "tags": [ "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00015.html" }, { "name": "https://security.netapp.com/advisory/ntap-20181016-0001/", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20181016-0001/" }, { "name": "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0" }, { "name": "https://nvidia.custhelp.com/app/answers/detail/a_id/4787", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://nvidia.custhelp.com/app/answers/detail/a_id/4787" }, { "name": "RHSA-2019:1170", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:1170" }, { "name": "RHSA-2019:1190", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:1190" }, { "name": "https://security.paloaltonetworks.com/CVE-2018-3665", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://security.paloaltonetworks.com/CVE-2018-3665" }, { "name": "https://www.oracle.com/security-alerts/cpujul2020.html", "refsource": "MISC", "tags": [ "Third Party Advisory" ], "url": "https://www.oracle.com/security-alerts/cpujul2020.html" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.7, "confidentialityImpact": "COMPLETE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.1, "impactScore": 4.0 } }, "lastModifiedDate": "2021-06-09T16:24Z", "publishedDate": "2018-06-21T20:29Z" } } }
opensuse-su-2024:11520-1
Vulnerability from csaf_opensuse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "xen-4.15.1_01-1.2 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the xen-4.15.1_01-1.2 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2024-11520", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_11520-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2007-1320 page", "url": "https://www.suse.com/security/cve/CVE-2007-1320/" }, { "category": "self", "summary": "SUSE CVE CVE-2007-1366 page", "url": "https://www.suse.com/security/cve/CVE-2007-1366/" }, { "category": "self", "summary": "SUSE CVE CVE-2007-3919 page", "url": "https://www.suse.com/security/cve/CVE-2007-3919/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-10013 page", "url": "https://www.suse.com/security/cve/CVE-2016-10013/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-10024 page", "url": "https://www.suse.com/security/cve/CVE-2016-10024/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-10025 page", "url": "https://www.suse.com/security/cve/CVE-2016-10025/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-7777 page", "url": "https://www.suse.com/security/cve/CVE-2016-7777/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-7908 page", "url": "https://www.suse.com/security/cve/CVE-2016-7908/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-7909 page", "url": "https://www.suse.com/security/cve/CVE-2016-7909/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-8667 page", "url": "https://www.suse.com/security/cve/CVE-2016-8667/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-8669 page", "url": "https://www.suse.com/security/cve/CVE-2016-8669/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-8910 page", "url": "https://www.suse.com/security/cve/CVE-2016-8910/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-9377 page", "url": "https://www.suse.com/security/cve/CVE-2016-9377/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-9379 page", "url": "https://www.suse.com/security/cve/CVE-2016-9379/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-9381 page", "url": "https://www.suse.com/security/cve/CVE-2016-9381/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-9382 page", "url": "https://www.suse.com/security/cve/CVE-2016-9382/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-9383 page", "url": "https://www.suse.com/security/cve/CVE-2016-9383/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-9384 page", "url": "https://www.suse.com/security/cve/CVE-2016-9384/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-9385 page", "url": "https://www.suse.com/security/cve/CVE-2016-9385/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-9386 page", "url": "https://www.suse.com/security/cve/CVE-2016-9386/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-9637 page", "url": "https://www.suse.com/security/cve/CVE-2016-9637/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-9921 page", "url": "https://www.suse.com/security/cve/CVE-2016-9921/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-9932 page", "url": "https://www.suse.com/security/cve/CVE-2016-9932/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-12135 page", "url": "https://www.suse.com/security/cve/CVE-2017-12135/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-12136 page", "url": "https://www.suse.com/security/cve/CVE-2017-12136/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-12137 page", "url": "https://www.suse.com/security/cve/CVE-2017-12137/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-2615 page", "url": "https://www.suse.com/security/cve/CVE-2017-2615/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-2620 page", "url": "https://www.suse.com/security/cve/CVE-2017-2620/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-5753 page", "url": "https://www.suse.com/security/cve/CVE-2017-5753/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-6505 page", "url": "https://www.suse.com/security/cve/CVE-2017-6505/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-8309 page", "url": "https://www.suse.com/security/cve/CVE-2017-8309/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-9330 page", "url": "https://www.suse.com/security/cve/CVE-2017-9330/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-10471 page", "url": "https://www.suse.com/security/cve/CVE-2018-10471/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-10472 page", "url": "https://www.suse.com/security/cve/CVE-2018-10472/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-10981 page", "url": "https://www.suse.com/security/cve/CVE-2018-10981/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-10982 page", "url": "https://www.suse.com/security/cve/CVE-2018-10982/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-12126 page", "url": "https://www.suse.com/security/cve/CVE-2018-12126/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-12891 page", "url": "https://www.suse.com/security/cve/CVE-2018-12891/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-12892 page", "url": "https://www.suse.com/security/cve/CVE-2018-12892/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-12893 page", "url": "https://www.suse.com/security/cve/CVE-2018-12893/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-15468 page", "url": "https://www.suse.com/security/cve/CVE-2018-15468/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-15469 page", "url": "https://www.suse.com/security/cve/CVE-2018-15469/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-15470 page", "url": "https://www.suse.com/security/cve/CVE-2018-15470/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-18883 page", "url": "https://www.suse.com/security/cve/CVE-2018-18883/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-19961 page", "url": "https://www.suse.com/security/cve/CVE-2018-19961/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-19963 page", "url": "https://www.suse.com/security/cve/CVE-2018-19963/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-19964 page", "url": "https://www.suse.com/security/cve/CVE-2018-19964/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-19965 page", "url": "https://www.suse.com/security/cve/CVE-2018-19965/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-19966 page", "url": "https://www.suse.com/security/cve/CVE-2018-19966/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-19967 page", "url": "https://www.suse.com/security/cve/CVE-2018-19967/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-3639 page", "url": "https://www.suse.com/security/cve/CVE-2018-3639/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-3646 page", "url": "https://www.suse.com/security/cve/CVE-2018-3646/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-3665 page", "url": "https://www.suse.com/security/cve/CVE-2018-3665/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-5244 page", "url": "https://www.suse.com/security/cve/CVE-2018-5244/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-7540 page", "url": "https://www.suse.com/security/cve/CVE-2018-7540/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-7541 page", "url": "https://www.suse.com/security/cve/CVE-2018-7541/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-7542 page", "url": "https://www.suse.com/security/cve/CVE-2018-7542/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-8897 page", "url": "https://www.suse.com/security/cve/CVE-2018-8897/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-17349 page", "url": "https://www.suse.com/security/cve/CVE-2019-17349/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-0543 page", "url": "https://www.suse.com/security/cve/CVE-2020-0543/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-11739 page", "url": "https://www.suse.com/security/cve/CVE-2020-11739/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-11740 page", "url": "https://www.suse.com/security/cve/CVE-2020-11740/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-11742 page", "url": "https://www.suse.com/security/cve/CVE-2020-11742/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-11743 page", "url": "https://www.suse.com/security/cve/CVE-2020-11743/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-15563 page", "url": "https://www.suse.com/security/cve/CVE-2020-15563/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-15565 page", "url": "https://www.suse.com/security/cve/CVE-2020-15565/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-15566 page", "url": "https://www.suse.com/security/cve/CVE-2020-15566/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-15567 page", "url": "https://www.suse.com/security/cve/CVE-2020-15567/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-25595 page", "url": "https://www.suse.com/security/cve/CVE-2020-25595/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-25596 page", "url": "https://www.suse.com/security/cve/CVE-2020-25596/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-25597 page", "url": "https://www.suse.com/security/cve/CVE-2020-25597/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-25598 page", "url": "https://www.suse.com/security/cve/CVE-2020-25598/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-25599 page", "url": "https://www.suse.com/security/cve/CVE-2020-25599/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-25600 page", "url": "https://www.suse.com/security/cve/CVE-2020-25600/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-25601 page", "url": "https://www.suse.com/security/cve/CVE-2020-25601/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-25602 page", "url": "https://www.suse.com/security/cve/CVE-2020-25602/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-25603 page", "url": "https://www.suse.com/security/cve/CVE-2020-25603/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-25604 page", "url": "https://www.suse.com/security/cve/CVE-2020-25604/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-27670 page", "url": "https://www.suse.com/security/cve/CVE-2020-27670/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-27671 page", "url": "https://www.suse.com/security/cve/CVE-2020-27671/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-27672 page", "url": "https://www.suse.com/security/cve/CVE-2020-27672/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-27674 page", "url": "https://www.suse.com/security/cve/CVE-2020-27674/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-28368 page", "url": "https://www.suse.com/security/cve/CVE-2020-28368/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-29040 page", "url": "https://www.suse.com/security/cve/CVE-2020-29040/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-29480 page", "url": "https://www.suse.com/security/cve/CVE-2020-29480/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-29481 page", "url": "https://www.suse.com/security/cve/CVE-2020-29481/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-29483 page", "url": "https://www.suse.com/security/cve/CVE-2020-29483/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-29484 page", "url": "https://www.suse.com/security/cve/CVE-2020-29484/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-29566 page", "url": "https://www.suse.com/security/cve/CVE-2020-29566/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-29567 page", "url": "https://www.suse.com/security/cve/CVE-2020-29567/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-29570 page", "url": "https://www.suse.com/security/cve/CVE-2020-29570/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-29571 page", "url": "https://www.suse.com/security/cve/CVE-2020-29571/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-28687 page", "url": "https://www.suse.com/security/cve/CVE-2021-28687/" } ], "title": "xen-4.15.1_01-1.2 on GA media", "tracking": { "current_release_date": "2024-06-15T00:00:00Z", "generator": { "date": "2024-06-15T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2024:11520-1", "initial_release_date": "2024-06-15T00:00:00Z", "revision_history": [ { "date": "2024-06-15T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "xen-4.15.1_01-1.2.aarch64", "product": { "name": "xen-4.15.1_01-1.2.aarch64", "product_id": "xen-4.15.1_01-1.2.aarch64" } }, { "category": "product_version", "name": "xen-devel-4.15.1_01-1.2.aarch64", "product": { "name": "xen-devel-4.15.1_01-1.2.aarch64", "product_id": "xen-devel-4.15.1_01-1.2.aarch64" } }, { "category": "product_version", "name": "xen-doc-html-4.15.1_01-1.2.aarch64", "product": { "name": "xen-doc-html-4.15.1_01-1.2.aarch64", "product_id": "xen-doc-html-4.15.1_01-1.2.aarch64" } }, { "category": "product_version", "name": "xen-libs-4.15.1_01-1.2.aarch64", "product": { "name": "xen-libs-4.15.1_01-1.2.aarch64", "product_id": "xen-libs-4.15.1_01-1.2.aarch64" } }, { "category": "product_version", "name": "xen-libs-32bit-4.15.1_01-1.2.aarch64", "product": { "name": "xen-libs-32bit-4.15.1_01-1.2.aarch64", "product_id": "xen-libs-32bit-4.15.1_01-1.2.aarch64" } }, { "category": "product_version", "name": "xen-tools-4.15.1_01-1.2.aarch64", "product": { "name": "xen-tools-4.15.1_01-1.2.aarch64", "product_id": "xen-tools-4.15.1_01-1.2.aarch64" } }, { "category": "product_version", "name": "xen-tools-domU-4.15.1_01-1.2.aarch64", "product": { "name": "xen-tools-domU-4.15.1_01-1.2.aarch64", "product_id": "xen-tools-domU-4.15.1_01-1.2.aarch64" } }, { "category": "product_version", "name": "xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "product": { "name": "xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "product_id": "xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "xen-4.15.1_01-1.2.ppc64le", "product": { "name": "xen-4.15.1_01-1.2.ppc64le", "product_id": "xen-4.15.1_01-1.2.ppc64le" } }, { "category": "product_version", "name": "xen-devel-4.15.1_01-1.2.ppc64le", "product": { "name": "xen-devel-4.15.1_01-1.2.ppc64le", "product_id": "xen-devel-4.15.1_01-1.2.ppc64le" } }, { "category": "product_version", "name": "xen-doc-html-4.15.1_01-1.2.ppc64le", "product": { "name": "xen-doc-html-4.15.1_01-1.2.ppc64le", "product_id": "xen-doc-html-4.15.1_01-1.2.ppc64le" } }, { "category": "product_version", "name": "xen-libs-4.15.1_01-1.2.ppc64le", "product": { "name": "xen-libs-4.15.1_01-1.2.ppc64le", "product_id": "xen-libs-4.15.1_01-1.2.ppc64le" } }, { "category": "product_version", "name": "xen-libs-32bit-4.15.1_01-1.2.ppc64le", "product": { "name": "xen-libs-32bit-4.15.1_01-1.2.ppc64le", "product_id": "xen-libs-32bit-4.15.1_01-1.2.ppc64le" } }, { "category": "product_version", "name": "xen-tools-4.15.1_01-1.2.ppc64le", "product": { "name": "xen-tools-4.15.1_01-1.2.ppc64le", "product_id": "xen-tools-4.15.1_01-1.2.ppc64le" } }, { "category": "product_version", "name": "xen-tools-domU-4.15.1_01-1.2.ppc64le", "product": { "name": "xen-tools-domU-4.15.1_01-1.2.ppc64le", "product_id": "xen-tools-domU-4.15.1_01-1.2.ppc64le" } }, { "category": "product_version", "name": "xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "product": { "name": "xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "product_id": "xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "xen-4.15.1_01-1.2.s390x", "product": { "name": "xen-4.15.1_01-1.2.s390x", "product_id": "xen-4.15.1_01-1.2.s390x" } }, { "category": "product_version", "name": "xen-devel-4.15.1_01-1.2.s390x", "product": { "name": "xen-devel-4.15.1_01-1.2.s390x", "product_id": "xen-devel-4.15.1_01-1.2.s390x" } }, { "category": "product_version", "name": "xen-doc-html-4.15.1_01-1.2.s390x", "product": { "name": "xen-doc-html-4.15.1_01-1.2.s390x", "product_id": "xen-doc-html-4.15.1_01-1.2.s390x" } }, { "category": "product_version", "name": "xen-libs-4.15.1_01-1.2.s390x", "product": { "name": "xen-libs-4.15.1_01-1.2.s390x", "product_id": "xen-libs-4.15.1_01-1.2.s390x" } }, { "category": "product_version", "name": "xen-libs-32bit-4.15.1_01-1.2.s390x", "product": { "name": "xen-libs-32bit-4.15.1_01-1.2.s390x", "product_id": "xen-libs-32bit-4.15.1_01-1.2.s390x" } }, { "category": "product_version", "name": "xen-tools-4.15.1_01-1.2.s390x", "product": { "name": "xen-tools-4.15.1_01-1.2.s390x", "product_id": "xen-tools-4.15.1_01-1.2.s390x" } }, { "category": "product_version", "name": "xen-tools-domU-4.15.1_01-1.2.s390x", "product": { "name": "xen-tools-domU-4.15.1_01-1.2.s390x", "product_id": "xen-tools-domU-4.15.1_01-1.2.s390x" } }, { "category": "product_version", "name": "xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "product": { "name": "xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "product_id": "xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "xen-4.15.1_01-1.2.x86_64", "product": { "name": "xen-4.15.1_01-1.2.x86_64", "product_id": "xen-4.15.1_01-1.2.x86_64" } }, { "category": "product_version", "name": "xen-devel-4.15.1_01-1.2.x86_64", "product": { "name": "xen-devel-4.15.1_01-1.2.x86_64", "product_id": "xen-devel-4.15.1_01-1.2.x86_64" } }, { "category": "product_version", "name": "xen-doc-html-4.15.1_01-1.2.x86_64", "product": { "name": "xen-doc-html-4.15.1_01-1.2.x86_64", "product_id": "xen-doc-html-4.15.1_01-1.2.x86_64" } }, { "category": "product_version", "name": "xen-libs-4.15.1_01-1.2.x86_64", "product": { "name": "xen-libs-4.15.1_01-1.2.x86_64", "product_id": "xen-libs-4.15.1_01-1.2.x86_64" } }, { "category": "product_version", "name": "xen-libs-32bit-4.15.1_01-1.2.x86_64", "product": { "name": "xen-libs-32bit-4.15.1_01-1.2.x86_64", "product_id": "xen-libs-32bit-4.15.1_01-1.2.x86_64" } }, { "category": "product_version", "name": "xen-tools-4.15.1_01-1.2.x86_64", "product": { "name": "xen-tools-4.15.1_01-1.2.x86_64", "product_id": "xen-tools-4.15.1_01-1.2.x86_64" } }, { "category": "product_version", "name": "xen-tools-domU-4.15.1_01-1.2.x86_64", "product": { "name": "xen-tools-domU-4.15.1_01-1.2.x86_64", "product_id": "xen-tools-domU-4.15.1_01-1.2.x86_64" } }, { "category": "product_version", "name": "xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64", "product": { "name": "xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64", "product_id": "xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "xen-4.15.1_01-1.2.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64" }, "product_reference": "xen-4.15.1_01-1.2.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "xen-4.15.1_01-1.2.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le" }, "product_reference": "xen-4.15.1_01-1.2.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "xen-4.15.1_01-1.2.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x" }, "product_reference": "xen-4.15.1_01-1.2.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "xen-4.15.1_01-1.2.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64" }, "product_reference": "xen-4.15.1_01-1.2.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "xen-devel-4.15.1_01-1.2.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64" }, "product_reference": "xen-devel-4.15.1_01-1.2.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "xen-devel-4.15.1_01-1.2.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le" }, "product_reference": "xen-devel-4.15.1_01-1.2.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "xen-devel-4.15.1_01-1.2.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x" }, "product_reference": "xen-devel-4.15.1_01-1.2.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "xen-devel-4.15.1_01-1.2.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64" }, "product_reference": "xen-devel-4.15.1_01-1.2.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "xen-doc-html-4.15.1_01-1.2.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64" }, "product_reference": "xen-doc-html-4.15.1_01-1.2.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "xen-doc-html-4.15.1_01-1.2.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le" }, "product_reference": "xen-doc-html-4.15.1_01-1.2.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "xen-doc-html-4.15.1_01-1.2.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x" }, "product_reference": "xen-doc-html-4.15.1_01-1.2.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "xen-doc-html-4.15.1_01-1.2.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64" }, "product_reference": "xen-doc-html-4.15.1_01-1.2.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.15.1_01-1.2.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64" }, "product_reference": "xen-libs-4.15.1_01-1.2.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.15.1_01-1.2.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le" }, "product_reference": "xen-libs-4.15.1_01-1.2.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.15.1_01-1.2.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x" }, "product_reference": "xen-libs-4.15.1_01-1.2.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.15.1_01-1.2.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64" }, "product_reference": "xen-libs-4.15.1_01-1.2.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-32bit-4.15.1_01-1.2.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64" }, "product_reference": "xen-libs-32bit-4.15.1_01-1.2.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-32bit-4.15.1_01-1.2.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le" }, "product_reference": "xen-libs-32bit-4.15.1_01-1.2.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-32bit-4.15.1_01-1.2.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x" }, "product_reference": "xen-libs-32bit-4.15.1_01-1.2.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-32bit-4.15.1_01-1.2.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64" }, "product_reference": "xen-libs-32bit-4.15.1_01-1.2.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-4.15.1_01-1.2.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64" }, "product_reference": "xen-tools-4.15.1_01-1.2.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-4.15.1_01-1.2.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le" }, "product_reference": "xen-tools-4.15.1_01-1.2.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-4.15.1_01-1.2.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x" }, "product_reference": "xen-tools-4.15.1_01-1.2.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-4.15.1_01-1.2.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64" }, "product_reference": "xen-tools-4.15.1_01-1.2.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-domU-4.15.1_01-1.2.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64" }, "product_reference": "xen-tools-domU-4.15.1_01-1.2.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-domU-4.15.1_01-1.2.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le" }, "product_reference": "xen-tools-domU-4.15.1_01-1.2.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-domU-4.15.1_01-1.2.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x" }, "product_reference": "xen-tools-domU-4.15.1_01-1.2.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-domU-4.15.1_01-1.2.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64" }, "product_reference": "xen-tools-domU-4.15.1_01-1.2.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64" }, "product_reference": "xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le" }, "product_reference": "xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x" }, "product_reference": "xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" }, "product_reference": "xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2007-1320", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2007-1320" } ], "notes": [ { "category": "general", "text": "Multiple heap-based buffer overflows in the cirrus_invalidate_region function in the Cirrus VGA extension in QEMU 0.8.2, as used in Xen and possibly other products, might allow local users to execute arbitrary code via unspecified vectors related to \"attempting to mark non-existent regions as dirty,\" aka the \"bitblt\" heap overflow.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2007-1320", "url": "https://www.suse.com/security/cve/CVE-2007-1320" }, { "category": "external", "summary": "SUSE Bug 252519 for CVE-2007-1320", "url": "https://bugzilla.suse.com/252519" }, { "category": "external", "summary": "SUSE Bug 270621 for CVE-2007-1320", "url": "https://bugzilla.suse.com/270621" }, { "category": "external", "summary": "SUSE Bug 435135 for CVE-2007-1320", "url": "https://bugzilla.suse.com/435135" }, { "category": "external", "summary": "SUSE Bug 448551 for CVE-2007-1320", "url": "https://bugzilla.suse.com/448551" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2007-1320" }, { "cve": "CVE-2007-1366", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2007-1366" } ], "notes": [ { "category": "general", "text": "QEMU 0.8.2 allows local users to crash a virtual machine via the divisor operand to the aam instruction, as demonstrated by \"aam 0x0,\" which triggers a divide-by-zero error.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2007-1366", "url": "https://www.suse.com/security/cve/CVE-2007-1366" }, { "category": "external", "summary": "SUSE Bug 252519 for CVE-2007-1366", "url": "https://bugzilla.suse.com/252519" }, { "category": "external", "summary": "SUSE Bug 270621 for CVE-2007-1366", "url": "https://bugzilla.suse.com/270621" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "low" } ], "title": "CVE-2007-1366" }, { "cve": "CVE-2007-3919", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2007-3919" } ], "notes": [ { "category": "general", "text": "(1) xenbaked and (2) xenmon.py in Xen 3.1 and earlier allow local users to truncate arbitrary files via a symlink attack on /tmp/xenq-shm.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2007-3919", "url": "https://www.suse.com/security/cve/CVE-2007-3919" }, { "category": "external", "summary": "SUSE Bug 334445 for CVE-2007-3919", "url": "https://bugzilla.suse.com/334445" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2007-3919" }, { "cve": "CVE-2016-10013", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-10013" } ], "notes": [ { "category": "general", "text": "Xen through 4.8.x allows local 64-bit x86 HVM guest OS users to gain privileges by leveraging mishandling of SYSCALL singlestep during emulation.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-10013", "url": "https://www.suse.com/security/cve/CVE-2016-10013" }, { "category": "external", "summary": "SUSE Bug 1016340 for CVE-2016-10013", "url": "https://bugzilla.suse.com/1016340" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2016-10013" }, { "cve": "CVE-2016-10024", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-10024" } ], "notes": [ { "category": "general", "text": "Xen through 4.8.x allows local x86 PV guest OS kernel administrators to cause a denial of service (host hang or crash) by modifying the instruction stream asynchronously while performing certain kernel operations.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-10024", "url": "https://www.suse.com/security/cve/CVE-2016-10024" }, { "category": "external", "summary": "SUSE Bug 1014298 for CVE-2016-10024", "url": "https://bugzilla.suse.com/1014298" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2016-10024", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2016-10024" }, { "cve": "CVE-2016-10025", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-10025" } ], "notes": [ { "category": "general", "text": "VMFUNC emulation in Xen 4.6.x through 4.8.x on x86 systems using AMD virtualization extensions (aka SVM) allows local HVM guest OS users to cause a denial of service (hypervisor crash) by leveraging a missing NULL pointer check.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-10025", "url": "https://www.suse.com/security/cve/CVE-2016-10025" }, { "category": "external", "summary": "SUSE Bug 1014300 for CVE-2016-10025", "url": "https://bugzilla.suse.com/1014300" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2016-10025" }, { "cve": "CVE-2016-7777", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-7777" } ], "notes": [ { "category": "general", "text": "Xen 4.7.x and earlier does not properly honor CR0.TS and CR0.EM, which allows local x86 HVM guest OS users to read or modify FPU, MMX, or XMM register state information belonging to arbitrary tasks on the guest by modifying an instruction while the hypervisor is preparing to emulate it.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-7777", "url": "https://www.suse.com/security/cve/CVE-2016-7777" }, { "category": "external", "summary": "SUSE Bug 1000106 for CVE-2016-7777", "url": "https://bugzilla.suse.com/1000106" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2016-7777" }, { "cve": "CVE-2016-7908", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-7908" } ], "notes": [ { "category": "general", "text": "The mcf_fec_do_tx function in hw/net/mcf_fec.c in QEMU (aka Quick Emulator) does not properly limit the buffer descriptor count when transmitting packets, which allows local guest OS administrators to cause a denial of service (infinite loop and QEMU process crash) via vectors involving a buffer descriptor with a length of 0 and crafted values in bd.flags.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-7908", "url": "https://www.suse.com/security/cve/CVE-2016-7908" }, { "category": "external", "summary": "SUSE Bug 1002550 for CVE-2016-7908", "url": "https://bugzilla.suse.com/1002550" }, { "category": "external", "summary": "SUSE Bug 1003030 for CVE-2016-7908", "url": "https://bugzilla.suse.com/1003030" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2016-7908" }, { "cve": "CVE-2016-7909", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-7909" } ], "notes": [ { "category": "general", "text": "The pcnet_rdra_addr function in hw/net/pcnet.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (infinite loop and QEMU process crash) by setting the (1) receive or (2) transmit descriptor ring length to 0.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-7909", "url": "https://www.suse.com/security/cve/CVE-2016-7909" }, { "category": "external", "summary": "SUSE Bug 1002557 for CVE-2016-7909", "url": "https://bugzilla.suse.com/1002557" }, { "category": "external", "summary": "SUSE Bug 1003032 for CVE-2016-7909", "url": "https://bugzilla.suse.com/1003032" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2016-7909" }, { "cve": "CVE-2016-8667", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-8667" } ], "notes": [ { "category": "general", "text": "The rc4030_write function in hw/dma/rc4030.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (divide-by-zero error and QEMU process crash) via a large interval timer reload value.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-8667", "url": "https://www.suse.com/security/cve/CVE-2016-8667" }, { "category": "external", "summary": "SUSE Bug 1004702 for CVE-2016-8667", "url": "https://bugzilla.suse.com/1004702" }, { "category": "external", "summary": "SUSE Bug 1005004 for CVE-2016-8667", "url": "https://bugzilla.suse.com/1005004" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2016-8667" }, { "cve": "CVE-2016-8669", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-8669" } ], "notes": [ { "category": "general", "text": "The serial_update_parameters function in hw/char/serial.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (divide-by-zero error and QEMU process crash) via vectors involving a value of divider greater than baud base.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-8669", "url": "https://www.suse.com/security/cve/CVE-2016-8669" }, { "category": "external", "summary": "SUSE Bug 1004707 for CVE-2016-8669", "url": "https://bugzilla.suse.com/1004707" }, { "category": "external", "summary": "SUSE Bug 1005005 for CVE-2016-8669", "url": "https://bugzilla.suse.com/1005005" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2016-8669" }, { "cve": "CVE-2016-8910", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-8910" } ], "notes": [ { "category": "general", "text": "The rtl8139_cplus_transmit function in hw/net/rtl8139.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (infinite loop and CPU consumption) by leveraging failure to limit the ring descriptor count.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-8910", "url": "https://www.suse.com/security/cve/CVE-2016-8910" }, { "category": "external", "summary": "SUSE Bug 1006538 for CVE-2016-8910", "url": "https://bugzilla.suse.com/1006538" }, { "category": "external", "summary": "SUSE Bug 1007157 for CVE-2016-8910", "url": "https://bugzilla.suse.com/1007157" }, { "category": "external", "summary": "SUSE Bug 1024178 for CVE-2016-8910", "url": "https://bugzilla.suse.com/1024178" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:L", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "low" } ], "title": "CVE-2016-8910" }, { "cve": "CVE-2016-9377", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-9377" } ], "notes": [ { "category": "general", "text": "Xen 4.5.x through 4.7.x on AMD systems without the NRip feature, when emulating instructions that generate software interrupts, allows local HVM guest OS users to cause a denial of service (guest crash) by leveraging IDT entry miscalculation.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-9377", "url": "https://www.suse.com/security/cve/CVE-2016-9377" }, { "category": "external", "summary": "SUSE Bug 1009108 for CVE-2016-9377", "url": "https://bugzilla.suse.com/1009108" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2016-9377" }, { "cve": "CVE-2016-9379", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-9379" } ], "notes": [ { "category": "general", "text": "The pygrub boot loader emulator in Xen, when S-expression output format is requested, allows local pygrub-using guest OS administrators to read or delete arbitrary files on the host via string quotes and S-expressions in the bootloader configuration file.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-9379", "url": "https://www.suse.com/security/cve/CVE-2016-9379" }, { "category": "external", "summary": "SUSE Bug 1009111 for CVE-2016-9379", "url": "https://bugzilla.suse.com/1009111" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.9, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:N", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2016-9379" }, { "cve": "CVE-2016-9381", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-9381" } ], "notes": [ { "category": "general", "text": "Race condition in QEMU in Xen allows local x86 HVM guest OS administrators to gain privileges by changing certain data on shared rings, aka a \"double fetch\" vulnerability.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-9381", "url": "https://www.suse.com/security/cve/CVE-2016-9381" }, { "category": "external", "summary": "SUSE Bug 1009109 for CVE-2016-9381", "url": "https://bugzilla.suse.com/1009109" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2016-9381" }, { "cve": "CVE-2016-9382", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-9382" } ], "notes": [ { "category": "general", "text": "Xen 4.0.x through 4.7.x mishandle x86 task switches to VM86 mode, which allows local 32-bit x86 HVM guest OS users to gain privileges or cause a denial of service (guest OS crash) by leveraging a guest operating system that uses hardware task switching and allows a new task to start in VM86 mode.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-9382", "url": "https://www.suse.com/security/cve/CVE-2016-9382" }, { "category": "external", "summary": "SUSE Bug 1009103 for CVE-2016-9382", "url": "https://bugzilla.suse.com/1009103" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2016-9382" }, { "cve": "CVE-2016-9383", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-9383" } ], "notes": [ { "category": "general", "text": "Xen, when running on a 64-bit hypervisor, allows local x86 guest OS users to modify arbitrary memory and consequently obtain sensitive information, cause a denial of service (host crash), or execute arbitrary code on the host by leveraging broken emulation of bit test instructions.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-9383", "url": "https://www.suse.com/security/cve/CVE-2016-9383" }, { "category": "external", "summary": "SUSE Bug 1009107 for CVE-2016-9383", "url": "https://bugzilla.suse.com/1009107" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2016-9383" }, { "cve": "CVE-2016-9384", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-9384" } ], "notes": [ { "category": "general", "text": "Xen 4.7 allows local guest OS users to obtain sensitive host information by loading a 32-bit ELF symbol table.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-9384", "url": "https://www.suse.com/security/cve/CVE-2016-9384" }, { "category": "external", "summary": "SUSE Bug 1009105 for CVE-2016-9384", "url": "https://bugzilla.suse.com/1009105" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "low" } ], "title": "CVE-2016-9384" }, { "cve": "CVE-2016-9385", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-9385" } ], "notes": [ { "category": "general", "text": "The x86 segment base write emulation functionality in Xen 4.4.x through 4.7.x allows local x86 PV guest OS administrators to cause a denial of service (host crash) by leveraging lack of canonical address checks.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-9385", "url": "https://www.suse.com/security/cve/CVE-2016-9385" }, { "category": "external", "summary": "SUSE Bug 1009104 for CVE-2016-9385", "url": "https://bugzilla.suse.com/1009104" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2016-9385" }, { "cve": "CVE-2016-9386", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-9386" } ], "notes": [ { "category": "general", "text": "The x86 emulator in Xen does not properly treat x86 NULL segments as unusable when accessing memory, which might allow local HVM guest users to gain privileges via vectors involving \"unexpected\" base/limit values.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-9386", "url": "https://www.suse.com/security/cve/CVE-2016-9386" }, { "category": "external", "summary": "SUSE Bug 1009100 for CVE-2016-9386", "url": "https://bugzilla.suse.com/1009100" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2016-9386" }, { "cve": "CVE-2016-9637", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-9637" } ], "notes": [ { "category": "general", "text": "The (1) ioport_read and (2) ioport_write functions in Xen, when qemu is used as a device model within Xen, might allow local x86 HVM guest OS administrators to gain qemu process privileges via vectors involving an out-of-range ioport access.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-9637", "url": "https://www.suse.com/security/cve/CVE-2016-9637" }, { "category": "external", "summary": "SUSE Bug 1011652 for CVE-2016-9637", "url": "https://bugzilla.suse.com/1011652" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2016-9637" }, { "cve": "CVE-2016-9921", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-9921" } ], "notes": [ { "category": "general", "text": "Quick emulator (Qemu) built with the Cirrus CLGD 54xx VGA Emulator support is vulnerable to a divide by zero issue. It could occur while copying VGA data when cirrus graphics mode was set to be VGA. A privileged user inside guest could use this flaw to crash the Qemu process instance on the host, resulting in DoS.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-9921", "url": "https://www.suse.com/security/cve/CVE-2016-9921" }, { "category": "external", "summary": "SUSE Bug 1014702 for CVE-2016-9921", "url": "https://bugzilla.suse.com/1014702" }, { "category": "external", "summary": "SUSE Bug 1015169 for CVE-2016-9921", "url": "https://bugzilla.suse.com/1015169" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2016-9921", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "low" } ], "title": "CVE-2016-9921" }, { "cve": "CVE-2016-9932", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-9932" } ], "notes": [ { "category": "general", "text": "CMPXCHG8B emulation in Xen 3.3.x through 4.7.x on x86 systems allows local HVM guest OS users to obtain sensitive information from host stack memory via a \"supposedly-ignored\" operand size prefix.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-9932", "url": "https://www.suse.com/security/cve/CVE-2016-9932" }, { "category": "external", "summary": "SUSE Bug 1012651 for CVE-2016-9932", "url": "https://bugzilla.suse.com/1012651" }, { "category": "external", "summary": "SUSE Bug 1016340 for CVE-2016-9932", "url": "https://bugzilla.suse.com/1016340" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "low" } ], "title": "CVE-2016-9932" }, { "cve": "CVE-2017-12135", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-12135" } ], "notes": [ { "category": "general", "text": "Xen allows local OS guest users to cause a denial of service (crash) or possibly obtain sensitive information or gain privileges via vectors involving transitive grants.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-12135", "url": "https://www.suse.com/security/cve/CVE-2017-12135" }, { "category": "external", "summary": "SUSE Bug 1051787 for CVE-2017-12135", "url": "https://bugzilla.suse.com/1051787" }, { "category": "external", "summary": "SUSE Bug 1169392 for CVE-2017-12135", "url": "https://bugzilla.suse.com/1169392" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2017-12135", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:H", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2017-12135" }, { "cve": "CVE-2017-12136", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-12136" } ], "notes": [ { "category": "general", "text": "Race condition in the grant table code in Xen 4.6.x through 4.9.x allows local guest OS administrators to cause a denial of service (free list corruption and host crash) or gain privileges on the host via vectors involving maptrack free list handling.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-12136", "url": "https://www.suse.com/security/cve/CVE-2017-12136" }, { "category": "external", "summary": "SUSE Bug 1051789 for CVE-2017-12136", "url": "https://bugzilla.suse.com/1051789" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2017-12136" }, { "cve": "CVE-2017-12137", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-12137" } ], "notes": [ { "category": "general", "text": "arch/x86/mm.c in Xen allows local PV guest OS users to gain host OS privileges via vectors related to map_grant_ref.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-12137", "url": "https://www.suse.com/security/cve/CVE-2017-12137" }, { "category": "external", "summary": "SUSE Bug 1051788 for CVE-2017-12137", "url": "https://bugzilla.suse.com/1051788" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2017-12137", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2017-12137" }, { "cve": "CVE-2017-2615", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-2615" } ], "notes": [ { "category": "general", "text": "Quick emulator (QEMU) built with the Cirrus CLGD 54xx VGA emulator support is vulnerable to an out-of-bounds access issue. It could occur while copying VGA data via bitblt copy in backward mode. A privileged user inside a guest could use this flaw to crash the QEMU process resulting in DoS or potentially execute arbitrary code on the host with privileges of QEMU process on the host.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-2615", "url": "https://www.suse.com/security/cve/CVE-2017-2615" }, { "category": "external", "summary": "SUSE Bug 1023004 for CVE-2017-2615", "url": "https://bugzilla.suse.com/1023004" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2017-2615", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2017-2615" }, { "cve": "CVE-2017-2620", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-2620" } ], "notes": [ { "category": "general", "text": "Quick emulator (QEMU) before 2.8 built with the Cirrus CLGD 54xx VGA Emulator support is vulnerable to an out-of-bounds access issue. The issue could occur while copying VGA data in cirrus_bitblt_cputovideo. A privileged user inside guest could use this flaw to crash the QEMU process OR potentially execute arbitrary code on host with privileges of the QEMU process.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-2620", "url": "https://www.suse.com/security/cve/CVE-2017-2620" }, { "category": "external", "summary": "SUSE Bug 1024834 for CVE-2017-2620", "url": "https://bugzilla.suse.com/1024834" }, { "category": "external", "summary": "SUSE Bug 1024972 for CVE-2017-2620", "url": "https://bugzilla.suse.com/1024972" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2017-2620", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.9, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2017-2620" }, { "cve": "CVE-2017-5753", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-5753" } ], "notes": [ { "category": "general", "text": "Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-5753", "url": "https://www.suse.com/security/cve/CVE-2017-5753" }, { "category": "external", "summary": "SUSE Bug 1068032 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1068032" }, { "category": "external", "summary": "SUSE Bug 1074562 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1074562" }, { "category": "external", "summary": "SUSE Bug 1074578 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1074578" }, { "category": "external", "summary": "SUSE Bug 1074701 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1074701" }, { "category": "external", "summary": "SUSE Bug 1075006 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1075006" }, { "category": "external", "summary": "SUSE Bug 1075419 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1075419" }, { "category": "external", "summary": "SUSE Bug 1075748 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1075748" }, { "category": "external", "summary": "SUSE Bug 1080039 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1080039" }, { "category": "external", "summary": "SUSE Bug 1087084 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1087084" }, { "category": "external", "summary": "SUSE Bug 1087939 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1087939" }, { "category": "external", "summary": "SUSE Bug 1089055 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1089055" }, { "category": "external", "summary": "SUSE Bug 1136865 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1136865" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1178658" }, { "category": "external", "summary": "SUSE Bug 1201877 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1201877" }, { "category": "external", "summary": "SUSE Bug 1209547 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1209547" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2017-5753" }, { "cve": "CVE-2017-6505", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-6505" } ], "notes": [ { "category": "general", "text": "The ohci_service_ed_list function in hw/usb/hcd-ohci.c in QEMU (aka Quick Emulator) before 2.9.0 allows local guest OS users to cause a denial of service (infinite loop) via vectors involving the number of link endpoint list descriptors, a different vulnerability than CVE-2017-9330.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-6505", "url": "https://www.suse.com/security/cve/CVE-2017-6505" }, { "category": "external", "summary": "SUSE Bug 1028184 for CVE-2017-6505", "url": "https://bugzilla.suse.com/1028184" }, { "category": "external", "summary": "SUSE Bug 1028235 for CVE-2017-6505", "url": "https://bugzilla.suse.com/1028235" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2017-6505", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "low" } ], "title": "CVE-2017-6505" }, { "cve": "CVE-2017-8309", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-8309" } ], "notes": [ { "category": "general", "text": "Memory leak in the audio/audio.c in QEMU (aka Quick Emulator) allows remote attackers to cause a denial of service (memory consumption) by repeatedly starting and stopping audio capture.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-8309", "url": "https://www.suse.com/security/cve/CVE-2017-8309" }, { "category": "external", "summary": "SUSE Bug 1037242 for CVE-2017-8309", "url": "https://bugzilla.suse.com/1037242" }, { "category": "external", "summary": "SUSE Bug 1037243 for CVE-2017-8309", "url": "https://bugzilla.suse.com/1037243" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2017-8309", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "low" } ], "title": "CVE-2017-8309" }, { "cve": "CVE-2017-9330", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-9330" } ], "notes": [ { "category": "general", "text": "QEMU (aka Quick Emulator) before 2.9.0, when built with the USB OHCI Emulation support, allows local guest OS users to cause a denial of service (infinite loop) by leveraging an incorrect return value, a different vulnerability than CVE-2017-6505.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-9330", "url": "https://www.suse.com/security/cve/CVE-2017-9330" }, { "category": "external", "summary": "SUSE Bug 1042159 for CVE-2017-9330", "url": "https://bugzilla.suse.com/1042159" }, { "category": "external", "summary": "SUSE Bug 1042160 for CVE-2017-9330", "url": "https://bugzilla.suse.com/1042160" }, { "category": "external", "summary": "SUSE Bug 1043157 for CVE-2017-9330", "url": "https://bugzilla.suse.com/1043157" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2017-9330", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.8, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:L", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "low" } ], "title": "CVE-2017-9330" }, { "cve": "CVE-2018-10471", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-10471" } ], "notes": [ { "category": "general", "text": "An issue was discovered in Xen through 4.10.x allowing x86 PV guest OS users to cause a denial of service (out-of-bounds zero write and hypervisor crash) via unexpected INT 80 processing, because of an incorrect fix for CVE-2017-5754.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-10471", "url": "https://www.suse.com/security/cve/CVE-2018-10471" }, { "category": "external", "summary": "SUSE Bug 1089635 for CVE-2018-10471", "url": "https://bugzilla.suse.com/1089635" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-10471", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2018-10471" }, { "cve": "CVE-2018-10472", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-10472" } ], "notes": [ { "category": "general", "text": "An issue was discovered in Xen through 4.10.x allowing x86 HVM guest OS users (in certain configurations) to read arbitrary dom0 files via QMP live insertion of a CDROM, in conjunction with specifying the target file as the backing file of a snapshot.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-10472", "url": "https://www.suse.com/security/cve/CVE-2018-10472" }, { "category": "external", "summary": "SUSE Bug 1089152 for CVE-2018-10472", "url": "https://bugzilla.suse.com/1089152" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2018-10472" }, { "cve": "CVE-2018-10981", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-10981" } ], "notes": [ { "category": "general", "text": "An issue was discovered in Xen through 4.10.x allowing x86 HVM guest OS users to cause a denial of service (host OS infinite loop) in situations where a QEMU device model attempts to make invalid transitions between states of a request.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-10981", "url": "https://www.suse.com/security/cve/CVE-2018-10981" }, { "category": "external", "summary": "SUSE Bug 1090823 for CVE-2018-10981", "url": "https://bugzilla.suse.com/1090823" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-10981", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2018-10981" }, { "cve": "CVE-2018-10982", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-10982" } ], "notes": [ { "category": "general", "text": "An issue was discovered in Xen through 4.10.x allowing x86 HVM guest OS users to cause a denial of service (unexpectedly high interrupt number, array overrun, and hypervisor crash) or possibly gain hypervisor privileges by setting up an HPET timer to deliver interrupts in IO-APIC mode, aka vHPET interrupt injection.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-10982", "url": "https://www.suse.com/security/cve/CVE-2018-10982" }, { "category": "external", "summary": "SUSE Bug 1090822 for CVE-2018-10982", "url": "https://bugzilla.suse.com/1090822" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-10982", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2018-10982" }, { "cve": "CVE-2018-12126", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-12126" } ], "notes": [ { "category": "general", "text": "Microarchitectural Store Buffer Data Sampling (MSBDS): Store buffers on some microprocessors utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access. A list of impacted products can be found here: https://www.intel.com/content/dam/www/public/us/en/documents/corporate-information/SA00233-microcode-update-guidance_05132019.pdf", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-12126", "url": "https://www.suse.com/security/cve/CVE-2018-12126" }, { "category": "external", "summary": "SUSE Bug 1103186 for CVE-2018-12126", "url": "https://bugzilla.suse.com/1103186" }, { "category": "external", "summary": "SUSE Bug 1111331 for CVE-2018-12126", "url": "https://bugzilla.suse.com/1111331" }, { "category": "external", "summary": "SUSE Bug 1132686 for CVE-2018-12126", "url": "https://bugzilla.suse.com/1132686" }, { "category": "external", "summary": "SUSE Bug 1135409 for CVE-2018-12126", "url": "https://bugzilla.suse.com/1135409" }, { "category": "external", "summary": "SUSE Bug 1135524 for CVE-2018-12126", "url": "https://bugzilla.suse.com/1135524" }, { "category": "external", "summary": "SUSE Bug 1137916 for CVE-2018-12126", "url": "https://bugzilla.suse.com/1137916" }, { "category": "external", "summary": "SUSE Bug 1138534 for CVE-2018-12126", "url": "https://bugzilla.suse.com/1138534" }, { "category": "external", "summary": "SUSE Bug 1141977 for CVE-2018-12126", "url": "https://bugzilla.suse.com/1141977" }, { "category": "external", "summary": "SUSE Bug 1149725 for CVE-2018-12126", "url": "https://bugzilla.suse.com/1149725" }, { "category": "external", "summary": "SUSE Bug 1149726 for CVE-2018-12126", "url": "https://bugzilla.suse.com/1149726" }, { "category": "external", "summary": "SUSE Bug 1149729 for CVE-2018-12126", "url": "https://bugzilla.suse.com/1149729" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-12126", "url": "https://bugzilla.suse.com/1178658" }, { "category": "external", "summary": "SUSE Bug 1201877 for CVE-2018-12126", "url": "https://bugzilla.suse.com/1201877" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.8, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2018-12126" }, { "cve": "CVE-2018-12891", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-12891" } ], "notes": [ { "category": "general", "text": "An issue was discovered in Xen through 4.10.x. Certain PV MMU operations may take a long time to process. For that reason Xen explicitly checks for the need to preempt the current vCPU at certain points. A few rarely taken code paths did bypass such checks. By suitably enforcing the conditions through its own page table contents, a malicious guest may cause such bypasses to be used for an unbounded number of iterations. A malicious or buggy PV guest may cause a Denial of Service (DoS) affecting the entire host. Specifically, it may prevent use of a physical CPU for an indeterminate period of time. All Xen versions from 3.4 onwards are vulnerable. Xen versions 3.3 and earlier are vulnerable to an even wider class of attacks, due to them lacking preemption checks altogether in the affected code paths. Only x86 systems are affected. ARM systems are not affected. Only multi-vCPU x86 PV guests can leverage the vulnerability. x86 HVM or PVH guests as well as x86 single-vCPU PV ones cannot leverage the vulnerability.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-12891", "url": "https://www.suse.com/security/cve/CVE-2018-12891" }, { "category": "external", "summary": "SUSE Bug 1097521 for CVE-2018-12891", "url": "https://bugzilla.suse.com/1097521" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-12891", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 2.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2018-12891" }, { "cve": "CVE-2018-12892", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-12892" } ], "notes": [ { "category": "general", "text": "An issue was discovered in Xen 4.7 through 4.10.x. libxl fails to pass the readonly flag to qemu when setting up a SCSI disk, due to what was probably an erroneous merge conflict resolution. Malicious guest administrators or (in some situations) users may be able to write to supposedly read-only disk images. Only emulated SCSI disks (specified as \"sd\" in the libxl disk configuration, or an equivalent) are affected. IDE disks (\"hd\") are not affected (because attempts to make them readonly are rejected). Additionally, CDROM devices (that is, devices specified to be presented to the guest as CDROMs, regardless of the nature of the backing storage on the host) are not affected; they are always read only. Only systems using qemu-xen (rather than qemu-xen-traditional) as the device model version are vulnerable. Only systems using libxl or libxl-based toolstacks are vulnerable. (This includes xl, and libvirt with the libxl driver.) The vulnerability is present in Xen versions 4.7 and later. (In earlier versions, provided that the patch for XSA-142 has been applied, attempts to create read only disks are rejected.) If the host and guest together usually support PVHVM, the issue is exploitable only if the malicious guest administrator has control of the guest kernel or guest kernel command line.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-12892", "url": "https://www.suse.com/security/cve/CVE-2018-12892" }, { "category": "external", "summary": "SUSE Bug 1097523 for CVE-2018-12892", "url": "https://bugzilla.suse.com/1097523" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2018-12892" }, { "cve": "CVE-2018-12893", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-12893" } ], "notes": [ { "category": "general", "text": "An issue was discovered in Xen through 4.10.x. One of the fixes in XSA-260 added some safety checks to help prevent Xen livelocking with debug exceptions. Unfortunately, due to an oversight, at least one of these safety checks can be triggered by a guest. A malicious PV guest can crash Xen, leading to a Denial of Service. All Xen systems which have applied the XSA-260 fix are vulnerable. Only x86 systems are vulnerable. ARM systems are not vulnerable. Only x86 PV guests can exploit the vulnerability. x86 HVM and PVH guests cannot exploit the vulnerability. An attacker needs to be able to control hardware debugging facilities to exploit the vulnerability, but such permissions are typically available to unprivileged users.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-12893", "url": "https://www.suse.com/security/cve/CVE-2018-12893" }, { "category": "external", "summary": "SUSE Bug 1097522 for CVE-2018-12893", "url": "https://bugzilla.suse.com/1097522" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-12893", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2018-12893" }, { "cve": "CVE-2018-15468", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-15468" } ], "notes": [ { "category": "general", "text": "An issue was discovered in Xen through 4.11.x. The DEBUGCTL MSR contains several debugging features, some of which virtualise cleanly, but some do not. In particular, Branch Trace Store is not virtualised by the processor, and software has to be careful to configure it suitably not to lock up the core. As a result, it must only be available to fully trusted guests. Unfortunately, in the case that vPMU is disabled, all value checking was skipped, allowing the guest to choose any MSR_DEBUGCTL setting it likes. A malicious or buggy guest administrator (on Intel x86 HVM or PVH) can lock up the entire host, causing a Denial of Service.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-15468", "url": "https://www.suse.com/security/cve/CVE-2018-15468" }, { "category": "external", "summary": "SUSE Bug 1103276 for CVE-2018-15468", "url": "https://bugzilla.suse.com/1103276" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2018-15468" }, { "cve": "CVE-2018-15469", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-15469" } ], "notes": [ { "category": "general", "text": "An issue was discovered in Xen through 4.11.x. ARM never properly implemented grant table v2, either in the hypervisor or in Linux. Unfortunately, an ARM guest can still request v2 grant tables; they will simply not be properly set up, resulting in subsequent grant-related hypercalls hitting BUG() checks. An unprivileged guest can cause a BUG() check in the hypervisor, resulting in a denial-of-service (crash).", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-15469", "url": "https://www.suse.com/security/cve/CVE-2018-15469" }, { "category": "external", "summary": "SUSE Bug 1103275 for CVE-2018-15469", "url": "https://bugzilla.suse.com/1103275" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2018-15469" }, { "cve": "CVE-2018-15470", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-15470" } ], "notes": [ { "category": "general", "text": "An issue was discovered in Xen through 4.11.x. The logic in oxenstored for handling writes depended on the order of evaluation of expressions making up a tuple. As indicated in section 7.7.3 \"Operations on data structures\" of the OCaml manual, the order of evaluation of subexpressions is not specified. In practice, different implementations behave differently. Thus, oxenstored may not enforce the configured quota-maxentity. This allows a malicious or buggy guest to write as many xenstore entries as it wishes, causing unbounded memory usage in oxenstored. This can lead to a system-wide DoS.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-15470", "url": "https://www.suse.com/security/cve/CVE-2018-15470" }, { "category": "external", "summary": "SUSE Bug 1103279 for CVE-2018-15470", "url": "https://bugzilla.suse.com/1103279" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2018-15470" }, { "cve": "CVE-2018-18883", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-18883" } ], "notes": [ { "category": "general", "text": "An issue was discovered in Xen 4.9.x through 4.11.x, on Intel x86 platforms, allowing x86 HVM and PVH guests to cause a host OS denial of service (NULL pointer dereference) or possibly have unspecified other impact because nested VT-x is not properly restricted.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-18883", "url": "https://www.suse.com/security/cve/CVE-2018-18883" }, { "category": "external", "summary": "SUSE Bug 1114405 for CVE-2018-18883", "url": "https://bugzilla.suse.com/1114405" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2018-18883" }, { "cve": "CVE-2018-19961", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-19961" } ], "notes": [ { "category": "general", "text": "An issue was discovered in Xen through 4.11.x on AMD x86 platforms, possibly allowing guest OS users to gain host OS privileges because TLB flushes do not always occur after IOMMU mapping changes.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-19961", "url": "https://www.suse.com/security/cve/CVE-2018-19961" }, { "category": "external", "summary": "SUSE Bug 1115040 for CVE-2018-19961", "url": "https://bugzilla.suse.com/1115040" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-19961", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2018-19961" }, { "cve": "CVE-2018-19963", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-19963" } ], "notes": [ { "category": "general", "text": "An issue was discovered in Xen 4.11 allowing HVM guest OS users to cause a denial of service (host OS crash) or possibly gain host OS privileges because x86 IOREQ server resource accounting (for external emulators) was mishandled.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-19963", "url": "https://www.suse.com/security/cve/CVE-2018-19963" }, { "category": "external", "summary": "SUSE Bug 1115043 for CVE-2018-19963", "url": "https://bugzilla.suse.com/1115043" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2018-19963" }, { "cve": "CVE-2018-19964", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-19964" } ], "notes": [ { "category": "general", "text": "An issue was discovered in Xen 4.11.x allowing x86 guest OS users to cause a denial of service (host OS hang) because the p2m lock remains unavailable indefinitely in certain error conditions.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-19964", "url": "https://www.suse.com/security/cve/CVE-2018-19964" }, { "category": "external", "summary": "SUSE Bug 1115044 for CVE-2018-19964", "url": "https://bugzilla.suse.com/1115044" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2018-19964" }, { "cve": "CVE-2018-19965", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-19965" } ], "notes": [ { "category": "general", "text": "An issue was discovered in Xen through 4.11.x allowing 64-bit PV guest OS users to cause a denial of service (host OS crash) because #GP[0] can occur after a non-canonical address is passed to the TLB flushing code. NOTE: this issue exists because of an incorrect CVE-2017-5754 (aka Meltdown) mitigation.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-19965", "url": "https://www.suse.com/security/cve/CVE-2018-19965" }, { "category": "external", "summary": "SUSE Bug 1115045 for CVE-2018-19965", "url": "https://bugzilla.suse.com/1115045" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2018-19965" }, { "cve": "CVE-2018-19966", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-19966" } ], "notes": [ { "category": "general", "text": "An issue was discovered in Xen through 4.11.x allowing x86 PV guest OS users to cause a denial of service (host OS crash) or possibly gain host OS privileges because of an interpretation conflict for a union data structure associated with shadow paging. NOTE: this issue exists because of an incorrect fix for CVE-2017-15595.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-19966", "url": "https://www.suse.com/security/cve/CVE-2018-19966" }, { "category": "external", "summary": "SUSE Bug 1115047 for CVE-2018-19966", "url": "https://bugzilla.suse.com/1115047" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-19966", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:H", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2018-19966" }, { "cve": "CVE-2018-19967", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-19967" } ], "notes": [ { "category": "general", "text": "An issue was discovered in Xen through 4.11.x on Intel x86 platforms allowing guest OS users to cause a denial of service (host OS hang) because Xen does not work around Intel\u0027s mishandling of certain HLE transactions associated with the KACQUIRE instruction prefix.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-19967", "url": "https://www.suse.com/security/cve/CVE-2018-19967" }, { "category": "external", "summary": "SUSE Bug 1114988 for CVE-2018-19967", "url": "https://bugzilla.suse.com/1114988" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-19967", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2018-19967" }, { "cve": "CVE-2018-3639", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-3639" } ], "notes": [ { "category": "general", "text": "Systems with microprocessors utilizing speculative execution and speculative execution of memory reads before the addresses of all prior memory writes are known may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis, aka Speculative Store Bypass (SSB), Variant 4.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-3639", "url": "https://www.suse.com/security/cve/CVE-2018-3639" }, { "category": "external", "summary": "SUSE Bug 1074701 for CVE-2018-3639", "url": "https://bugzilla.suse.com/1074701" }, { "category": "external", "summary": "SUSE Bug 1085235 for CVE-2018-3639", "url": "https://bugzilla.suse.com/1085235" }, { "category": "external", "summary": "SUSE Bug 1085308 for CVE-2018-3639", "url": "https://bugzilla.suse.com/1085308" }, { "category": "external", "summary": "SUSE Bug 1087078 for CVE-2018-3639", "url": "https://bugzilla.suse.com/1087078" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2018-3639", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1092631 for CVE-2018-3639", "url": "https://bugzilla.suse.com/1092631" }, { "category": "external", "summary": "SUSE Bug 1092885 for CVE-2018-3639", "url": "https://bugzilla.suse.com/1092885" }, { "category": "external", "summary": "SUSE Bug 1094912 for CVE-2018-3639", "url": "https://bugzilla.suse.com/1094912" }, { "category": "external", "summary": "SUSE Bug 1098813 for CVE-2018-3639", "url": "https://bugzilla.suse.com/1098813" }, { "category": "external", "summary": "SUSE Bug 1100394 for CVE-2018-3639", "url": "https://bugzilla.suse.com/1100394" }, { "category": "external", "summary": "SUSE Bug 1102640 for CVE-2018-3639", "url": "https://bugzilla.suse.com/1102640" }, { "category": "external", "summary": "SUSE Bug 1105412 for CVE-2018-3639", "url": "https://bugzilla.suse.com/1105412" }, { "category": "external", "summary": "SUSE Bug 1111963 for CVE-2018-3639", "url": "https://bugzilla.suse.com/1111963" }, { "category": "external", "summary": "SUSE Bug 1172781 for CVE-2018-3639", "url": "https://bugzilla.suse.com/1172781" }, { "category": "external", "summary": "SUSE Bug 1172782 for CVE-2018-3639", "url": "https://bugzilla.suse.com/1172782" }, { "category": "external", "summary": "SUSE Bug 1172783 for CVE-2018-3639", "url": "https://bugzilla.suse.com/1172783" }, { "category": "external", "summary": "SUSE Bug 1173489 for CVE-2018-3639", "url": "https://bugzilla.suse.com/1173489" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-3639", "url": "https://bugzilla.suse.com/1178658" }, { "category": "external", "summary": "SUSE Bug 1201877 for CVE-2018-3639", "url": "https://bugzilla.suse.com/1201877" }, { "category": "external", "summary": "SUSE Bug 1215674 for CVE-2018-3639", "url": "https://bugzilla.suse.com/1215674" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2018-3639" }, { "cve": "CVE-2018-3646", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-3646" } ], "notes": [ { "category": "general", "text": "Systems with microprocessors utilizing speculative execution and address translations may allow unauthorized disclosure of information residing in the L1 data cache to an attacker with local user access with guest OS privilege via a terminal page fault and a side-channel analysis.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-3646", "url": "https://www.suse.com/security/cve/CVE-2018-3646" }, { "category": "external", "summary": "SUSE Bug 1087078 for CVE-2018-3646", "url": "https://bugzilla.suse.com/1087078" }, { "category": "external", "summary": "SUSE Bug 1087081 for CVE-2018-3646", "url": "https://bugzilla.suse.com/1087081" }, { "category": "external", "summary": "SUSE Bug 1089343 for CVE-2018-3646", "url": "https://bugzilla.suse.com/1089343" }, { "category": "external", "summary": "SUSE Bug 1091107 for CVE-2018-3646", "url": "https://bugzilla.suse.com/1091107" }, { "category": "external", "summary": "SUSE Bug 1099306 for CVE-2018-3646", "url": "https://bugzilla.suse.com/1099306" }, { "category": "external", "summary": "SUSE Bug 1104365 for CVE-2018-3646", "url": "https://bugzilla.suse.com/1104365" }, { "category": "external", "summary": "SUSE Bug 1104894 for CVE-2018-3646", "url": "https://bugzilla.suse.com/1104894" }, { "category": "external", "summary": "SUSE Bug 1106548 for CVE-2018-3646", "url": "https://bugzilla.suse.com/1106548" }, { "category": "external", "summary": "SUSE Bug 1113534 for CVE-2018-3646", "url": "https://bugzilla.suse.com/1113534" }, { "category": "external", "summary": "SUSE Bug 1136865 for CVE-2018-3646", "url": "https://bugzilla.suse.com/1136865" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-3646", "url": "https://bugzilla.suse.com/1178658" }, { "category": "external", "summary": "SUSE Bug 1201877 for CVE-2018-3646", "url": "https://bugzilla.suse.com/1201877" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2018-3646" }, { "cve": "CVE-2018-3665", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-3665" } ], "notes": [ { "category": "general", "text": "System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially allow a local process to infer data from another process through a speculative execution side channel.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-3665", "url": "https://www.suse.com/security/cve/CVE-2018-3665" }, { "category": "external", "summary": "SUSE Bug 1087078 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087078" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1087086 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1087086" }, { "category": "external", "summary": "SUSE Bug 1090338 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1090338" }, { "category": "external", "summary": "SUSE Bug 1095241 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095241" }, { "category": "external", "summary": "SUSE Bug 1095242 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1095242" }, { "category": "external", "summary": "SUSE Bug 1096740 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1096740" }, { "category": "external", "summary": "SUSE Bug 1100091 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100091" }, { "category": "external", "summary": "SUSE Bug 1100555 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1100555" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-3665", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2018-3665" }, { "cve": "CVE-2018-5244", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-5244" } ], "notes": [ { "category": "general", "text": "In Xen 4.10, new infrastructure was introduced as part of an overhaul to how MSR emulation happens for guests. Unfortunately, one tracking structure isn\u0027t freed when a vcpu is destroyed. This allows guest OS administrators to cause a denial of service (host OS memory consumption) by rebooting many times.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-5244", "url": "https://www.suse.com/security/cve/CVE-2018-5244" }, { "category": "external", "summary": "SUSE Bug 1073961 for CVE-2018-5244", "url": "https://bugzilla.suse.com/1073961" }, { "category": "external", "summary": "SUSE Bug 1074966 for CVE-2018-5244", "url": "https://bugzilla.suse.com/1074966" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "low" } ], "title": "CVE-2018-5244" }, { "cve": "CVE-2018-7540", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-7540" } ], "notes": [ { "category": "general", "text": "An issue was discovered in Xen through 4.10.x allowing x86 PV guest OS users to cause a denial of service (host OS CPU hang) via non-preemptable L3/L4 pagetable freeing.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-7540", "url": "https://www.suse.com/security/cve/CVE-2018-7540" }, { "category": "external", "summary": "SUSE Bug 1080635 for CVE-2018-7540", "url": "https://bugzilla.suse.com/1080635" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-7540", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2018-7540" }, { "cve": "CVE-2018-7541", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-7541" } ], "notes": [ { "category": "general", "text": "An issue was discovered in Xen through 4.10.x allowing guest OS users to cause a denial of service (hypervisor crash) or gain privileges by triggering a grant-table transition from v2 to v1.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-7541", "url": "https://www.suse.com/security/cve/CVE-2018-7541" }, { "category": "external", "summary": "SUSE Bug 1080662 for CVE-2018-7541", "url": "https://bugzilla.suse.com/1080662" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-7541", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:H", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2018-7541" }, { "cve": "CVE-2018-7542", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-7542" } ], "notes": [ { "category": "general", "text": "An issue was discovered in Xen 4.8.x through 4.10.x allowing x86 PVH guest OS users to cause a denial of service (NULL pointer dereference and hypervisor crash) by leveraging the mishandling of configurations that lack a Local APIC.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-7542", "url": "https://www.suse.com/security/cve/CVE-2018-7542" }, { "category": "external", "summary": "SUSE Bug 1080634 for CVE-2018-7542", "url": "https://bugzilla.suse.com/1080634" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2018-7542" }, { "cve": "CVE-2018-8897", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-8897" } ], "notes": [ { "category": "general", "text": "A statement in the System Programming Guide of the Intel 64 and IA-32 Architectures Software Developer\u0027s Manual (SDM) was mishandled in the development of some or all operating-system kernels, resulting in unexpected behavior for #DB exceptions that are deferred by MOV SS or POP SS, as demonstrated by (for example) privilege escalation in Windows, macOS, some Xen configurations, or FreeBSD, or a Linux kernel crash. The MOV to SS and POP SS instructions inhibit interrupts (including NMIs), data breakpoints, and single step trap exceptions until the instruction boundary following the next instruction (SDM Vol. 3A; section 6.8.3). (The inhibited data breakpoints are those on memory accessed by the MOV to SS or POP to SS instruction itself.) Note that debug exceptions are not inhibited by the interrupt enable (EFLAGS.IF) system flag (SDM Vol. 3A; section 2.3). If the instruction following the MOV to SS or POP to SS instruction is an instruction like SYSCALL, SYSENTER, INT 3, etc. that transfers control to the operating system at CPL \u003c 3, the debug exception is delivered after the transfer to CPL \u003c 3 is complete. OS kernels may not expect this order of events and may therefore experience unexpected behavior when it occurs.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-8897", "url": "https://www.suse.com/security/cve/CVE-2018-8897" }, { "category": "external", "summary": "SUSE Bug 1087078 for CVE-2018-8897", "url": "https://bugzilla.suse.com/1087078" }, { "category": "external", "summary": "SUSE Bug 1087088 for CVE-2018-8897", "url": "https://bugzilla.suse.com/1087088" }, { "category": "external", "summary": "SUSE Bug 1090368 for CVE-2018-8897", "url": "https://bugzilla.suse.com/1090368" }, { "category": "external", "summary": "SUSE Bug 1090820 for CVE-2018-8897", "url": "https://bugzilla.suse.com/1090820" }, { "category": "external", "summary": "SUSE Bug 1090869 for CVE-2018-8897", "url": "https://bugzilla.suse.com/1090869" }, { "category": "external", "summary": "SUSE Bug 1092497 for CVE-2018-8897", "url": "https://bugzilla.suse.com/1092497" }, { "category": "external", "summary": "SUSE Bug 1093522 for CVE-2018-8897", "url": "https://bugzilla.suse.com/1093522" }, { "category": "external", "summary": "SUSE Bug 1093524 for CVE-2018-8897", "url": "https://bugzilla.suse.com/1093524" }, { "category": "external", "summary": "SUSE Bug 1098813 for CVE-2018-8897", "url": "https://bugzilla.suse.com/1098813" }, { "category": "external", "summary": "SUSE Bug 1100835 for CVE-2018-8897", "url": "https://bugzilla.suse.com/1100835" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2018-8897", "url": "https://bugzilla.suse.com/1115893" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-8897", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2018-8897" }, { "cve": "CVE-2019-17349", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-17349" } ], "notes": [ { "category": "general", "text": "An issue was discovered in Xen through 4.12.x allowing Arm domU attackers to cause a denial of service (infinite loop) involving a LoadExcl or StoreExcl operation.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-17349", "url": "https://www.suse.com/security/cve/CVE-2019-17349" }, { "category": "external", "summary": "SUSE Bug 1138294 for CVE-2019-17349", "url": "https://bugzilla.suse.com/1138294" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2019-17349" }, { "cve": "CVE-2020-0543", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-0543" } ], "notes": [ { "category": "general", "text": "Incomplete cleanup from specific special register read operations in some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-0543", "url": "https://www.suse.com/security/cve/CVE-2020-0543" }, { "category": "external", "summary": "SUSE Bug 1154824 for CVE-2020-0543", "url": "https://bugzilla.suse.com/1154824" }, { "category": "external", "summary": "SUSE Bug 1172205 for CVE-2020-0543", "url": "https://bugzilla.suse.com/1172205" }, { "category": "external", "summary": "SUSE Bug 1172206 for CVE-2020-0543", "url": "https://bugzilla.suse.com/1172206" }, { "category": "external", "summary": "SUSE Bug 1172207 for CVE-2020-0543", "url": "https://bugzilla.suse.com/1172207" }, { "category": "external", "summary": "SUSE Bug 1172770 for CVE-2020-0543", "url": "https://bugzilla.suse.com/1172770" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2020-0543", "url": "https://bugzilla.suse.com/1178658" }, { "category": "external", "summary": "SUSE Bug 1201877 for CVE-2020-0543", "url": "https://bugzilla.suse.com/1201877" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2020-0543" }, { "cve": "CVE-2020-11739", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-11739" } ], "notes": [ { "category": "general", "text": "An issue was discovered in Xen through 4.13.x, allowing guest OS users to cause a denial of service or possibly gain privileges because of missing memory barriers in read-write unlock paths. The read-write unlock paths don\u0027t contain a memory barrier. On Arm, this means a processor is allowed to re-order the memory access with the preceding ones. In other words, the unlock may be seen by another processor before all the memory accesses within the \"critical\" section. As a consequence, it may be possible to have a writer executing a critical section at the same time as readers or another writer. In other words, many of the assumptions (e.g., a variable cannot be modified after a check) in the critical sections are not safe anymore. The read-write locks are used in hypercalls (such as grant-table ones), so a malicious guest could exploit the race. For instance, there is a small window where Xen can leak memory if XENMAPSPACE_grant_table is used concurrently. A malicious guest may be able to leak memory, or cause a hypervisor crash resulting in a Denial of Service (DoS). Information leak and privilege escalation cannot be excluded.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-11739", "url": "https://www.suse.com/security/cve/CVE-2020-11739" }, { "category": "external", "summary": "SUSE Bug 1168142 for CVE-2020-11739", "url": "https://bugzilla.suse.com/1168142" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2020-11739" }, { "cve": "CVE-2020-11740", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-11740" } ], "notes": [ { "category": "general", "text": "An issue was discovered in xenoprof in Xen through 4.13.x, allowing guest OS users (without active profiling) to obtain sensitive information about other guests. Unprivileged guests can request to map xenoprof buffers, even if profiling has not been enabled for those guests. These buffers were not scrubbed.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-11740", "url": "https://www.suse.com/security/cve/CVE-2020-11740" }, { "category": "external", "summary": "SUSE Bug 1168140 for CVE-2020-11740", "url": "https://bugzilla.suse.com/1168140" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2020-11740", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2020-11740" }, { "cve": "CVE-2020-11742", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-11742" } ], "notes": [ { "category": "general", "text": "An issue was discovered in Xen through 4.13.x, allowing guest OS users to cause a denial of service because of bad continuation handling in GNTTABOP_copy. Grant table operations are expected to return 0 for success, and a negative number for errors. The fix for CVE-2017-12135 introduced a path through grant copy handling where success may be returned to the caller without any action taken. In particular, the status fields of individual operations are left uninitialised, and may result in errant behaviour in the caller of GNTTABOP_copy. A buggy or malicious guest can construct its grant table in such a way that, when a backend domain tries to copy a grant, it hits the incorrect exit path. This returns success to the caller without doing anything, which may cause crashes or other incorrect behaviour.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-11742", "url": "https://www.suse.com/security/cve/CVE-2020-11742" }, { "category": "external", "summary": "SUSE Bug 1169392 for CVE-2020-11742", "url": "https://bugzilla.suse.com/1169392" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2020-11742", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2020-11742" }, { "cve": "CVE-2020-11743", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-11743" } ], "notes": [ { "category": "general", "text": "An issue was discovered in Xen through 4.13.x, allowing guest OS users to cause a denial of service because of a bad error path in GNTTABOP_map_grant. Grant table operations are expected to return 0 for success, and a negative number for errors. Some misplaced brackets cause one error path to return 1 instead of a negative value. The grant table code in Linux treats this condition as success, and proceeds with incorrectly initialised state. A buggy or malicious guest can construct its grant table in such a way that, when a backend domain tries to map a grant, it hits the incorrect error path. This will crash a Linux based dom0 or backend domain.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-11743", "url": "https://www.suse.com/security/cve/CVE-2020-11743" }, { "category": "external", "summary": "SUSE Bug 1168143 for CVE-2020-11743", "url": "https://bugzilla.suse.com/1168143" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2020-11743" }, { "cve": "CVE-2020-15563", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-15563" } ], "notes": [ { "category": "general", "text": "An issue was discovered in Xen through 4.13.x, allowing x86 HVM guest OS users to cause a hypervisor crash. An inverted conditional in x86 HVM guests\u0027 dirty video RAM tracking code allows such guests to make Xen de-reference a pointer guaranteed to point at unmapped space. A malicious or buggy HVM guest may cause the hypervisor to crash, resulting in Denial of Service (DoS) affecting the entire host. Xen versions from 4.8 onwards are affected. Xen versions 4.7 and earlier are not affected. Only x86 systems are affected. Arm systems are not affected. Only x86 HVM guests using shadow paging can leverage the vulnerability. In addition, there needs to be an entity actively monitoring a guest\u0027s video frame buffer (typically for display purposes) in order for such a guest to be able to leverage the vulnerability. x86 PV guests, as well as x86 HVM guests using hardware assisted paging (HAP), cannot leverage the vulnerability.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-15563", "url": "https://www.suse.com/security/cve/CVE-2020-15563" }, { "category": "external", "summary": "SUSE Bug 1173377 for CVE-2020-15563", "url": "https://bugzilla.suse.com/1173377" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2020-15563" }, { "cve": "CVE-2020-15565", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-15565" } ], "notes": [ { "category": "general", "text": "An issue was discovered in Xen through 4.13.x, allowing x86 Intel HVM guest OS users to cause a host OS denial of service or possibly gain privileges because of insufficient cache write-back under VT-d. When page tables are shared between IOMMU and CPU, changes to them require flushing of both TLBs. Furthermore, IOMMUs may be non-coherent, and hence prior to flushing IOMMU TLBs, a CPU cache also needs writing back to memory after changes were made. Such writing back of cached data was missing in particular when splitting large page mappings into smaller granularity ones. A malicious guest may be able to retain read/write DMA access to frames returned to Xen\u0027s free pool, and later reused for another purpose. Host crashes (leading to a Denial of Service) and privilege escalation cannot be ruled out. Xen versions from at least 3.2 onwards are affected. Only x86 Intel systems are affected. x86 AMD as well as Arm systems are not affected. Only x86 HVM guests using hardware assisted paging (HAP), having a passed through PCI device assigned, and having page table sharing enabled can leverage the vulnerability. Note that page table sharing will be enabled (by default) only if Xen considers IOMMU and CPU large page size support compatible.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-15565", "url": "https://www.suse.com/security/cve/CVE-2020-15565" }, { "category": "external", "summary": "SUSE Bug 1173378 for CVE-2020-15565", "url": "https://bugzilla.suse.com/1173378" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.9, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2020-15565" }, { "cve": "CVE-2020-15566", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-15566" } ], "notes": [ { "category": "general", "text": "An issue was discovered in Xen through 4.13.x, allowing guest OS users to cause a host OS crash because of incorrect error handling in event-channel port allocation. The allocation of an event-channel port may fail for multiple reasons: (1) port is already in use, (2) the memory allocation failed, or (3) the port we try to allocate is higher than what is supported by the ABI (e.g., 2L or FIFO) used by the guest or the limit set by an administrator (max_event_channels in xl cfg). Due to the missing error checks, only (1) will be considered an error. All the other cases will provide a valid port and will result in a crash when trying to access the event channel. When the administrator configured a guest to allow more than 1023 event channels, that guest may be able to crash the host. When Xen is out-of-memory, allocation of new event channels will result in crashing the host rather than reporting an error. Xen versions 4.10 and later are affected. All architectures are affected. The default configuration, when guests are created with xl/libxl, is not vulnerable, because of the default event-channel limit.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-15566", "url": "https://www.suse.com/security/cve/CVE-2020-15566" }, { "category": "external", "summary": "SUSE Bug 1173376 for CVE-2020-15566", "url": "https://bugzilla.suse.com/1173376" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2020-15566" }, { "cve": "CVE-2020-15567", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-15567" } ], "notes": [ { "category": "general", "text": "An issue was discovered in Xen through 4.13.x, allowing Intel guest OS users to gain privileges or cause a denial of service because of non-atomic modification of a live EPT PTE. When mapping guest EPT (nested paging) tables, Xen would in some circumstances use a series of non-atomic bitfield writes. Depending on the compiler version and optimisation flags, Xen might expose a dangerous partially written PTE to the hardware, which an attacker might be able to race to exploit. A guest administrator or perhaps even an unprivileged guest user might be able to cause denial of service, data corruption, or privilege escalation. Only systems using Intel CPUs are vulnerable. Systems using AMD CPUs, and Arm systems, are not vulnerable. Only systems using nested paging (hap, aka nested paging, aka in this case Intel EPT) are vulnerable. Only HVM and PVH guests can exploit the vulnerability. The presence and scope of the vulnerability depends on the precise optimisations performed by the compiler used to build Xen. If the compiler generates (a) a single 64-bit write, or (b) a series of read-modify-write operations in the same order as the source code, the hypervisor is not vulnerable. For example, in one test build using GCC 8.3 with normal settings, the compiler generated multiple (unlocked) read-modify-write operations in source-code order, which did not constitute a vulnerability. We have not been able to survey compilers; consequently we cannot say which compiler(s) might produce vulnerable code (with which code-generation options). The source code clearly violates the C rules, and thus should be considered vulnerable.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-15567", "url": "https://www.suse.com/security/cve/CVE-2020-15567" }, { "category": "external", "summary": "SUSE Bug 1173380 for CVE-2020-15567", "url": "https://bugzilla.suse.com/1173380" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2020-15567", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:L/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2020-15567" }, { "cve": "CVE-2020-25595", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-25595" } ], "notes": [ { "category": "general", "text": "An issue was discovered in Xen through 4.14.x. The PCI passthrough code improperly uses register data. Code paths in Xen\u0027s MSI handling have been identified that act on unsanitized values read back from device hardware registers. While devices strictly compliant with PCI specifications shouldn\u0027t be able to affect these registers, experience shows that it\u0027s very common for devices to have out-of-spec \"backdoor\" operations that can affect the result of these reads. A not fully trusted guest may be able to crash Xen, leading to a Denial of Service (DoS) for the entire system. Privilege escalation and information leaks cannot be excluded. All versions of Xen supporting PCI passthrough are affected. Only x86 systems are vulnerable. Arm systems are not vulnerable. Only guests with passed through PCI devices may be able to leverage the vulnerability. Only systems passing through devices with out-of-spec (\"backdoor\") functionality can cause issues. Experience shows that such out-of-spec functionality is common; unless you have reason to believe that your device does not have such functionality, it\u0027s better to assume that it does.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-25595", "url": "https://www.suse.com/security/cve/CVE-2020-25595" }, { "category": "external", "summary": "SUSE Bug 1176344 for CVE-2020-25595", "url": "https://bugzilla.suse.com/1176344" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2020-25595", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2020-25595" }, { "cve": "CVE-2020-25596", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-25596" } ], "notes": [ { "category": "general", "text": "An issue was discovered in Xen through 4.14.x. x86 PV guest kernels can experience denial of service via SYSENTER. The SYSENTER instruction leaves various state sanitization activities to software. One of Xen\u0027s sanitization paths injects a #GP fault, and incorrectly delivers it twice to the guest. This causes the guest kernel to observe a kernel-privilege #GP fault (typically fatal) rather than a user-privilege #GP fault (usually converted into SIGSEGV/etc.). Malicious or buggy userspace can crash the guest kernel, resulting in a VM Denial of Service. All versions of Xen from 3.2 onwards are vulnerable. Only x86 systems are vulnerable. ARM platforms are not vulnerable. Only x86 systems that support the SYSENTER instruction in 64bit mode are vulnerable. This is believed to be Intel, Centaur, and Shanghai CPUs. AMD and Hygon CPUs are not believed to be vulnerable. Only x86 PV guests can exploit the vulnerability. x86 PVH / HVM guests cannot exploit the vulnerability.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-25596", "url": "https://www.suse.com/security/cve/CVE-2020-25596" }, { "category": "external", "summary": "SUSE Bug 1176345 for CVE-2020-25596", "url": "https://bugzilla.suse.com/1176345" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2020-25596", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2020-25596" }, { "cve": "CVE-2020-25597", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-25597" } ], "notes": [ { "category": "general", "text": "An issue was discovered in Xen through 4.14.x. There is mishandling of the constraint that once-valid event channels may not turn invalid. Logic in the handling of event channel operations in Xen assumes that an event channel, once valid, will not become invalid over the life time of a guest. However, operations like the resetting of all event channels may involve decreasing one of the bounds checked when determining validity. This may lead to bug checks triggering, crashing the host. An unprivileged guest may be able to crash Xen, leading to a Denial of Service (DoS) for the entire system. All Xen versions from 4.4 onwards are vulnerable. Xen versions 4.3 and earlier are not vulnerable. Only systems with untrusted guests permitted to create more than the default number of event channels are vulnerable. This number depends on the architecture and type of guest. For 32-bit x86 PV guests, this is 1023; for 64-bit x86 PV guests, and for all ARM guests, this number is 4095. Systems where untrusted guests are limited to fewer than this number are not vulnerable. Note that xl and libxl limit max_event_channels to 1023 by default, so systems using exclusively xl, libvirt+libxl, or their own toolstack based on libxl, and not explicitly setting max_event_channels, are not vulnerable.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-25597", "url": "https://www.suse.com/security/cve/CVE-2020-25597" }, { "category": "external", "summary": "SUSE Bug 1176346 for CVE-2020-25597", "url": "https://bugzilla.suse.com/1176346" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2020-25597" }, { "cve": "CVE-2020-25598", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-25598" } ], "notes": [ { "category": "general", "text": "An issue was discovered in Xen 4.14.x. There is a missing unlock in the XENMEM_acquire_resource error path. The RCU (Read, Copy, Update) mechanism is a synchronisation primitive. A buggy error path in the XENMEM_acquire_resource exits without releasing an RCU reference, which is conceptually similar to forgetting to unlock a spinlock. A buggy or malicious HVM stubdomain can cause an RCU reference to be leaked. This causes subsequent administration operations, (e.g., CPU offline) to livelock, resulting in a host Denial of Service. The buggy codepath has been present since Xen 4.12. Xen 4.14 and later are vulnerable to the DoS. The side effects are believed to be benign on Xen 4.12 and 4.13, but patches are provided nevertheless. The vulnerability can generally only be exploited by x86 HVM VMs, as these are generally the only type of VM that have a Qemu stubdomain. x86 PV and PVH domains, as well as ARM VMs, typically don\u0027t use a stubdomain. Only VMs using HVM stubdomains can exploit the vulnerability. VMs using PV stubdomains, or with emulators running in dom0, cannot exploit the vulnerability.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-25598", "url": "https://www.suse.com/security/cve/CVE-2020-25598" }, { "category": "external", "summary": "SUSE Bug 1176341 for CVE-2020-25598", "url": "https://bugzilla.suse.com/1176341" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2020-25598" }, { "cve": "CVE-2020-25599", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-25599" } ], "notes": [ { "category": "general", "text": "An issue was discovered in Xen through 4.14.x. There are evtchn_reset() race conditions. Uses of EVTCHNOP_reset (potentially by a guest on itself) or XEN_DOMCTL_soft_reset (by itself covered by XSA-77) can lead to the violation of various internal assumptions. This may lead to out of bounds memory accesses or triggering of bug checks. In particular, x86 PV guests may be able to elevate their privilege to that of the host. Host and guest crashes are also possible, leading to a Denial of Service (DoS). Information leaks cannot be ruled out. All Xen versions from 4.5 onwards are vulnerable. Xen versions 4.4 and earlier are not vulnerable.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-25599", "url": "https://www.suse.com/security/cve/CVE-2020-25599" }, { "category": "external", "summary": "SUSE Bug 1176349 for CVE-2020-25599", "url": "https://bugzilla.suse.com/1176349" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.2, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2020-25599" }, { "cve": "CVE-2020-25600", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-25600" } ], "notes": [ { "category": "general", "text": "An issue was discovered in Xen through 4.14.x. Out of bounds event channels are available to 32-bit x86 domains. The so called 2-level event channel model imposes different limits on the number of usable event channels for 32-bit x86 domains vs 64-bit or Arm (either bitness) ones. 32-bit x86 domains can use only 1023 channels, due to limited space in their shared (between guest and Xen) information structure, whereas all other domains can use up to 4095 in this model. The recording of the respective limit during domain initialization, however, has occurred at a time where domains are still deemed to be 64-bit ones, prior to actually honoring respective domain properties. At the point domains get recognized as 32-bit ones, the limit didn\u0027t get updated accordingly. Due to this misbehavior in Xen, 32-bit domains (including Domain 0) servicing other domains may observe event channel allocations to succeed when they should really fail. Subsequent use of such event channels would then possibly lead to corruption of other parts of the shared info structure. An unprivileged guest may cause another domain, in particular Domain 0, to misbehave. This may lead to a Denial of Service (DoS) for the entire system. All Xen versions from 4.4 onwards are vulnerable. Xen versions 4.3 and earlier are not vulnerable. Only x86 32-bit domains servicing other domains are vulnerable. Arm systems, as well as x86 64-bit domains, are not vulnerable.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-25600", "url": "https://www.suse.com/security/cve/CVE-2020-25600" }, { "category": "external", "summary": "SUSE Bug 1176348 for CVE-2020-25600", "url": "https://bugzilla.suse.com/1176348" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2020-25600" }, { "cve": "CVE-2020-25601", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-25601" } ], "notes": [ { "category": "general", "text": "An issue was discovered in Xen through 4.14.x. There is a lack of preemption in evtchn_reset() / evtchn_destroy(). In particular, the FIFO event channel model allows guests to have a large number of event channels active at a time. Closing all of these (when resetting all event channels or when cleaning up after the guest) may take extended periods of time. So far, there was no arrangement for preemption at suitable intervals, allowing a CPU to spend an almost unbounded amount of time in the processing of these operations. Malicious or buggy guest kernels can mount a Denial of Service (DoS) attack affecting the entire system. All Xen versions are vulnerable in principle. Whether versions 4.3 and older are vulnerable depends on underlying hardware characteristics.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-25601", "url": "https://www.suse.com/security/cve/CVE-2020-25601" }, { "category": "external", "summary": "SUSE Bug 1176350 for CVE-2020-25601", "url": "https://bugzilla.suse.com/1176350" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2020-25601" }, { "cve": "CVE-2020-25602", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-25602" } ], "notes": [ { "category": "general", "text": "An issue was discovered in Xen through 4.14.x. An x86 PV guest can trigger a host OS crash when handling guest access to MSR_MISC_ENABLE. When a guest accesses certain Model Specific Registers, Xen first reads the value from hardware to use as the basis for auditing the guest access. For the MISC_ENABLE MSR, which is an Intel specific MSR, this MSR read is performed without error handling for a #GP fault, which is the consequence of trying to read this MSR on non-Intel hardware. A buggy or malicious PV guest administrator can crash Xen, resulting in a host Denial of Service. Only x86 systems are vulnerable. ARM systems are not vulnerable. Only Xen versions 4.11 and onwards are vulnerable. 4.10 and earlier are not vulnerable. Only x86 systems that do not implement the MISC_ENABLE MSR (0x1a0) are vulnerable. AMD and Hygon systems do not implement this MSR and are vulnerable. Intel systems do implement this MSR and are not vulnerable. Other manufacturers have not been checked. Only x86 PV guests can exploit the vulnerability. x86 HVM/PVH guests cannot exploit the vulnerability.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-25602", "url": "https://www.suse.com/security/cve/CVE-2020-25602" }, { "category": "external", "summary": "SUSE Bug 1176339 for CVE-2020-25602", "url": "https://bugzilla.suse.com/1176339" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2020-25602" }, { "cve": "CVE-2020-25603", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-25603" } ], "notes": [ { "category": "general", "text": "An issue was discovered in Xen through 4.14.x. There are missing memory barriers when accessing/allocating an event channel. Event channels control structures can be accessed lockless as long as the port is considered to be valid. Such a sequence is missing an appropriate memory barrier (e.g., smp_*mb()) to prevent both the compiler and CPU from re-ordering access. A malicious guest may be able to cause a hypervisor crash resulting in a Denial of Service (DoS). Information leak and privilege escalation cannot be excluded. Systems running all versions of Xen are affected. Whether a system is vulnerable will depend on the CPU and compiler used to build Xen. For all systems, the presence and the scope of the vulnerability depend on the precise re-ordering performed by the compiler used to build Xen. We have not been able to survey compilers; consequently we cannot say which compiler(s) might produce vulnerable code (with which code generation options). GCC documentation clearly suggests that re-ordering is possible. Arm systems will also be vulnerable if the CPU is able to re-order memory access. Please consult your CPU vendor. x86 systems are only vulnerable if a compiler performs re-ordering.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-25603", "url": "https://www.suse.com/security/cve/CVE-2020-25603" }, { "category": "external", "summary": "SUSE Bug 1176347 for CVE-2020-25603", "url": "https://bugzilla.suse.com/1176347" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2020-25603", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2020-25603" }, { "cve": "CVE-2020-25604", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-25604" } ], "notes": [ { "category": "general", "text": "An issue was discovered in Xen through 4.14.x. There is a race condition when migrating timers between x86 HVM vCPUs. When migrating timers of x86 HVM guests between its vCPUs, the locking model used allows for a second vCPU of the same guest (also operating on the timers) to release a lock that it didn\u0027t acquire. The most likely effect of the issue is a hang or crash of the hypervisor, i.e., a Denial of Service (DoS). All versions of Xen are affected. Only x86 systems are vulnerable. Arm systems are not vulnerable. Only x86 HVM guests can leverage the vulnerability. x86 PV and PVH cannot leverage the vulnerability. Only guests with more than one vCPU can exploit the vulnerability.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-25604", "url": "https://www.suse.com/security/cve/CVE-2020-25604" }, { "category": "external", "summary": "SUSE Bug 1176343 for CVE-2020-25604", "url": "https://bugzilla.suse.com/1176343" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2020-25604", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2020-25604" }, { "cve": "CVE-2020-27670", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-27670" } ], "notes": [ { "category": "general", "text": "An issue was discovered in Xen through 4.14.x allowing x86 guest OS users to cause a denial of service (data corruption), cause a data leak, or possibly gain privileges because an AMD IOMMU page-table entry can be half-updated.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-27670", "url": "https://www.suse.com/security/cve/CVE-2020-27670" }, { "category": "external", "summary": "SUSE Bug 1177414 for CVE-2020-27670", "url": "https://bugzilla.suse.com/1177414" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2020-27670", "url": "https://bugzilla.suse.com/1178658" }, { "category": "external", "summary": "SUSE Bug 1183925 for CVE-2020-27670", "url": "https://bugzilla.suse.com/1183925" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2020-27670" }, { "cve": "CVE-2020-27671", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-27671" } ], "notes": [ { "category": "general", "text": "An issue was discovered in Xen through 4.14.x allowing x86 HVM and PVH guest OS users to cause a denial of service (data corruption), cause a data leak, or possibly gain privileges because coalescing of per-page IOMMU TLB flushes is mishandled.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-27671", "url": "https://www.suse.com/security/cve/CVE-2020-27671" }, { "category": "external", "summary": "SUSE Bug 1177413 for CVE-2020-27671", "url": "https://bugzilla.suse.com/1177413" }, { "category": "external", "summary": "SUSE Bug 1183925 for CVE-2020-27671", "url": "https://bugzilla.suse.com/1183925" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2020-27671" }, { "cve": "CVE-2020-27672", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-27672" } ], "notes": [ { "category": "general", "text": "An issue was discovered in Xen through 4.14.x allowing x86 guest OS users to cause a host OS denial of service, achieve data corruption, or possibly gain privileges by exploiting a race condition that leads to a use-after-free involving 2MiB and 1GiB superpages.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-27672", "url": "https://www.suse.com/security/cve/CVE-2020-27672" }, { "category": "external", "summary": "SUSE Bug 1177412 for CVE-2020-27672", "url": "https://bugzilla.suse.com/1177412" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2020-27672", "url": "https://bugzilla.suse.com/1178658" }, { "category": "external", "summary": "SUSE Bug 1183925 for CVE-2020-27672", "url": "https://bugzilla.suse.com/1183925" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2020-27672" }, { "cve": "CVE-2020-27674", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-27674" } ], "notes": [ { "category": "general", "text": "An issue was discovered in Xen through 4.14.x allowing x86 PV guest OS users to gain guest OS privileges by modifying kernel memory contents, because invalidation of TLB entries is mishandled during use of an INVLPG-like attack technique.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-27674", "url": "https://www.suse.com/security/cve/CVE-2020-27674" }, { "category": "external", "summary": "SUSE Bug 1177409 for CVE-2020-27674", "url": "https://bugzilla.suse.com/1177409" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2020-27674", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2020-27674" }, { "cve": "CVE-2020-28368", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-28368" } ], "notes": [ { "category": "general", "text": "Xen through 4.14.x allows guest OS administrators to obtain sensitive information (such as AES keys from outside the guest) via a side-channel attack on a power/energy monitoring interface, aka a \"Platypus\" attack. NOTE: there is only one logically independent fix: to change the access control for each such interface in Xen.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-28368", "url": "https://www.suse.com/security/cve/CVE-2020-28368" }, { "category": "external", "summary": "SUSE Bug 1178591 for CVE-2020-28368", "url": "https://bugzilla.suse.com/1178591" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2020-28368", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2020-28368" }, { "cve": "CVE-2020-29040", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-29040" } ], "notes": [ { "category": "general", "text": "An issue was discovered in Xen through 4.14.x allowing x86 HVM guest OS users to cause a denial of service (stack corruption), cause a data leak, or possibly gain privileges because of an off-by-one error. NOTE: this issue is caused by an incorrect fix for CVE-2020-27671.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-29040", "url": "https://www.suse.com/security/cve/CVE-2020-29040" }, { "category": "external", "summary": "SUSE Bug 1178963 for CVE-2020-29040", "url": "https://bugzilla.suse.com/1178963" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.9, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2020-29040" }, { "cve": "CVE-2020-29480", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-29480" } ], "notes": [ { "category": "general", "text": "An issue was discovered in Xen through 4.14.x. Neither xenstore implementation does any permission checks when reporting a xenstore watch event. A guest administrator can watch the root xenstored node, which will cause notifications for every created, modified, and deleted key. A guest administrator can also use the special watches, which will cause a notification every time a domain is created and destroyed. Data may include: number, type, and domids of other VMs; existence and domids of driver domains; numbers of virtual interfaces, block devices, vcpus; existence of virtual framebuffers and their backend style (e.g., existence of VNC service); Xen VM UUIDs for other domains; timing information about domain creation and device setup; and some hints at the backend provisioning of VMs and their devices. The watch events do not contain values stored in xenstore, only key names. A guest administrator can observe non-sensitive domain and device lifecycle events relating to other guests. This information allows some insight into overall system configuration (including the number and general nature of other guests), and configuration of other guests (including the number and general nature of other guests\u0027 devices). This information might be commercially interesting or might make other attacks easier. There is not believed to be exposure of sensitive data. Specifically, there is no exposure of VNC passwords, port numbers, pathnames in host and guest filesystems, cryptographic keys, or within-guest data.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-29480", "url": "https://www.suse.com/security/cve/CVE-2020-29480" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2020-29480", "url": "https://bugzilla.suse.com/1178658" }, { "category": "external", "summary": "SUSE Bug 1179496 for CVE-2020-29480", "url": "https://bugzilla.suse.com/1179496" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.8, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "low" } ], "title": "CVE-2020-29480" }, { "cve": "CVE-2020-29481", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-29481" } ], "notes": [ { "category": "general", "text": "An issue was discovered in Xen through 4.14.x. Access rights of Xenstore nodes are per domid. Unfortunately, existing granted access rights are not removed when a domain is being destroyed. This means that a new domain created with the same domid will inherit the access rights to Xenstore nodes from the previous domain(s) with the same domid. Because all Xenstore entries of a guest below /local/domain/\u003cdomid\u003e are being deleted by Xen tools when a guest is destroyed, only Xenstore entries of other guests still running are affected. For example, a newly created guest domain might be able to read sensitive information that had belonged to a previously existing guest domain. Both Xenstore implementations (C and Ocaml) are vulnerable.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-29481", "url": "https://www.suse.com/security/cve/CVE-2020-29481" }, { "category": "external", "summary": "SUSE Bug 1176349 for CVE-2020-29481", "url": "https://bugzilla.suse.com/1176349" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2020-29481", "url": "https://bugzilla.suse.com/1178658" }, { "category": "external", "summary": "SUSE Bug 1179498 for CVE-2020-29481", "url": "https://bugzilla.suse.com/1179498" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2020-29481" }, { "cve": "CVE-2020-29483", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-29483" } ], "notes": [ { "category": "general", "text": "An issue was discovered in Xen through 4.14.x. Xenstored and guests communicate via a shared memory page using a specific protocol. When a guest violates this protocol, xenstored will drop the connection to that guest. Unfortunately, this is done by just removing the guest from xenstored\u0027s internal management, resulting in the same actions as if the guest had been destroyed, including sending an @releaseDomain event. @releaseDomain events do not say that the guest has been removed. All watchers of this event must look at the states of all guests to find the guest that has been removed. When an @releaseDomain is generated due to a domain xenstored protocol violation, because the guest is still running, the watchers will not react. Later, when the guest is actually destroyed, xenstored will no longer have it stored in its internal data base, so no further @releaseDomain event will be sent. This can lead to a zombie domain; memory mappings of that guest\u0027s memory will not be removed, due to the missing event. This zombie domain will be cleaned up only after another domain is destroyed, as that will trigger another @releaseDomain event. If the device model of the guest that violated the Xenstore protocol is running in a stub-domain, a use-after-free case could happen in xenstored, after having removed the guest from its internal data base, possibly resulting in a crash of xenstored. A malicious guest can block resources of the host for a period after its own death. Guests with a stub domain device model can eventually crash xenstored, resulting in a more serious denial of service (the prevention of any further domain management operations). Only the C variant of Xenstore is affected; the Ocaml variant is not affected. Only HVM guests with a stubdom device model can cause a serious DoS.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-29483", "url": "https://www.suse.com/security/cve/CVE-2020-29483" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2020-29483", "url": "https://bugzilla.suse.com/1178658" }, { "category": "external", "summary": "SUSE Bug 1179502 for CVE-2020-29483", "url": "https://bugzilla.suse.com/1179502" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2020-29483" }, { "cve": "CVE-2020-29484", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-29484" } ], "notes": [ { "category": "general", "text": "An issue was discovered in Xen through 4.14.x. When a Xenstore watch fires, the xenstore client that registered the watch will receive a Xenstore message containing the path of the modified Xenstore entry that triggered the watch, and the tag that was specified when registering the watch. Any communication with xenstored is done via Xenstore messages, consisting of a message header and the payload. The payload length is limited to 4096 bytes. Any request to xenstored resulting in a response with a payload longer than 4096 bytes will result in an error. When registering a watch, the payload length limit applies to the combined length of the watched path and the specified tag. Because watches for a specific path are also triggered for all nodes below that path, the payload of a watch event message can be longer than the payload needed to register the watch. A malicious guest that registers a watch using a very large tag (i.e., with a registration operation payload length close to the 4096 byte limit) can cause the generation of watch events with a payload length larger than 4096 bytes, by writing to Xenstore entries below the watched path. This will result in an error condition in xenstored. This error can result in a NULL pointer dereference, leading to a crash of xenstored. A malicious guest administrator can cause xenstored to crash, leading to a denial of service. Following a xenstored crash, domains may continue to run, but management operations will be impossible. Only C xenstored is affected, oxenstored is not affected.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-29484", "url": "https://www.suse.com/security/cve/CVE-2020-29484" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2020-29484", "url": "https://bugzilla.suse.com/1178658" }, { "category": "external", "summary": "SUSE Bug 1179501 for CVE-2020-29484", "url": "https://bugzilla.suse.com/1179501" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2020-29484" }, { "cve": "CVE-2020-29566", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-29566" } ], "notes": [ { "category": "general", "text": "An issue was discovered in Xen through 4.14.x. When they require assistance from the device model, x86 HVM guests must be temporarily de-scheduled. The device model will signal Xen when it has completed its operation, via an event channel, so that the relevant vCPU is rescheduled. If the device model were to signal Xen without having actually completed the operation, the de-schedule / re-schedule cycle would repeat. If, in addition, Xen is resignalled very quickly, the re-schedule may occur before the de-schedule was fully complete, triggering a shortcut. This potentially repeating process uses ordinary recursive function calls, and thus could result in a stack overflow. A malicious or buggy stubdomain serving a HVM guest can cause Xen to crash, resulting in a Denial of Service (DoS) to the entire host. Only x86 systems are affected. Arm systems are not affected. Only x86 stubdomains serving HVM guests can exploit the vulnerability.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-29566", "url": "https://www.suse.com/security/cve/CVE-2020-29566" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2020-29566", "url": "https://bugzilla.suse.com/1178658" }, { "category": "external", "summary": "SUSE Bug 1179506 for CVE-2020-29566", "url": "https://bugzilla.suse.com/1179506" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2020-29566" }, { "cve": "CVE-2020-29567", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-29567" } ], "notes": [ { "category": "general", "text": "An issue was discovered in Xen 4.14.x. When moving IRQs between CPUs to distribute the load of IRQ handling, IRQ vectors are dynamically allocated and de-allocated on the relevant CPUs. De-allocation has to happen when certain constraints are met. If these conditions are not met when first checked, the checking CPU may send an interrupt to itself, in the expectation that this IRQ will be delivered only after the condition preventing the cleanup has cleared. For two specific IRQ vectors, this expectation was violated, resulting in a continuous stream of self-interrupts, which renders the CPU effectively unusable. A domain with a passed through PCI device can cause lockup of a physical CPU, resulting in a Denial of Service (DoS) to the entire host. Only x86 systems are vulnerable. Arm systems are not vulnerable. Only guests with physical PCI devices passed through to them can exploit the vulnerability.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-29567", "url": "https://www.suse.com/security/cve/CVE-2020-29567" }, { "category": "external", "summary": "SUSE Bug 1179513 for CVE-2020-29567", "url": "https://bugzilla.suse.com/1179513" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2020-29567" }, { "cve": "CVE-2020-29570", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-29570" } ], "notes": [ { "category": "general", "text": "An issue was discovered in Xen through 4.14.x. Recording of the per-vCPU control block mapping maintained by Xen and that of pointers into the control block is reversed. The consumer assumes, seeing the former initialized, that the latter are also ready for use. Malicious or buggy guest kernels can mount a Denial of Service (DoS) attack affecting the entire system.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-29570", "url": "https://www.suse.com/security/cve/CVE-2020-29570" }, { "category": "external", "summary": "SUSE Bug 1179514 for CVE-2020-29570", "url": "https://bugzilla.suse.com/1179514" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2020-29570" }, { "cve": "CVE-2020-29571", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-29571" } ], "notes": [ { "category": "general", "text": "An issue was discovered in Xen through 4.14.x. A bounds check common to most operation time functions specific to FIFO event channels depends on the CPU observing consistent state. While the producer side uses appropriately ordered writes, the consumer side isn\u0027t protected against re-ordered reads, and may hence end up de-referencing a NULL pointer. Malicious or buggy guest kernels can mount a Denial of Service (DoS) attack affecting the entire system. Only Arm systems may be vulnerable. Whether a system is vulnerable depends on the specific CPU. x86 systems are not vulnerable.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-29571", "url": "https://www.suse.com/security/cve/CVE-2020-29571" }, { "category": "external", "summary": "SUSE Bug 1179516 for CVE-2020-29571", "url": "https://bugzilla.suse.com/1179516" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2020-29571" }, { "cve": "CVE-2021-28687", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-28687" } ], "notes": [ { "category": "general", "text": "HVM soft-reset crashes toolstack libxl requires all data structures passed across its public interface to be initialized before use and disposed of afterwards by calling a specific set of functions. Many internal data structures also require this initialize / dispose discipline, but not all of them. When the \"soft reset\" feature was implemented, the libxl__domain_suspend_state structure didn\u0027t require any initialization or disposal. At some point later, an initialization function was introduced for the structure; but the \"soft reset\" path wasn\u0027t refactored to call the initialization function. When a guest nwo initiates a \"soft reboot\", uninitialized data structure leads to an assert() when later code finds the structure in an unexpected state. The effect of this is to crash the process monitoring the guest. How this affects the system depends on the structure of the toolstack. For xl, this will have no security-relevant effect: every VM has its own independent monitoring process, which contains no state. The domain in question will hang in a crashed state, but can be destroyed by `xl destroy` just like any other non-cooperating domain. For daemon-based toolstacks linked against libxl, such as libvirt, this will crash the toolstack, losing the state of any in-progress operations (localized DoS), and preventing further administrator operations unless the daemon is configured to restart automatically (system-wide DoS). If crashes \"leak\" resources, then repeated crashes could use up resources, also causing a system-wide DoS.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-28687", "url": "https://www.suse.com/security/cve/CVE-2021-28687" }, { "category": "external", "summary": "SUSE Bug 1183072 for CVE-2021-28687", "url": "https://bugzilla.suse.com/1183072" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:xen-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-devel-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-doc-html-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-libs-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.15.1_01-1.2.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.15.1_01-1.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2021-28687" } ] }
fkie_cve-2018-3665
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i3:330e:*:*:*:*:*:*:*", "matchCriteriaId": "A4229DB2-8BBC-49F8-87A8-2E7D56EFD310", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i3:330m:*:*:*:*:*:*:*", "matchCriteriaId": "FEBA7322-4D95-4E70-B6A5-E0D8F1B5D7EB", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i3:330um:*:*:*:*:*:*:*", "matchCriteriaId": "A0E91F46-D950-4894-BACF-05A70C7C6F7B", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i3:350m:*:*:*:*:*:*:*", "matchCriteriaId": "0E12B40B-5221-48A6-B2A6-D44CD5636BB0", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i3:370m:*:*:*:*:*:*:*", "matchCriteriaId": "6BCB77C9-ABE3-44A0-B377-7D7035E8A11F", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i3:380m:*:*:*:*:*:*:*", "matchCriteriaId": "D06639F5-5EE8-44F4-B48A-5694383154DF", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i3:380um:*:*:*:*:*:*:*", "matchCriteriaId": "CD9662C9-59D3-4B3E-A4DA-4F1EE16FC94B", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i3:390m:*:*:*:*:*:*:*", "matchCriteriaId": "637C3687-FBCC-41A0-BFE6-823BAE45FB92", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i3:530:*:*:*:*:*:*:*", "matchCriteriaId": "2350A197-193F-4B22-80E8-3275C97C78EE", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i3:540:*:*:*:*:*:*:*", "matchCriteriaId": "734C7A7E-ACCA-4B34-BF38-0FAED988CC6A", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i3:550:*:*:*:*:*:*:*", "matchCriteriaId": "4D9ABAFC-B3B5-449D-A48E-2E978563EDE7", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i3:560:*:*:*:*:*:*:*", "matchCriteriaId": "99019EA0-6576-4CE7-B60A-975D418AA917", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i3:2100:*:*:*:*:*:*:*", "matchCriteriaId": "8E846AEF-751D-40AD-84B5-EFDC9CF23E2F", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i3:2100t:*:*:*:*:*:*:*", "matchCriteriaId": "EB9DD909-B2AC-46BA-B057-D239D0773CAD", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i3:2102:*:*:*:*:*:*:*", "matchCriteriaId": "54F5C355-FDFC-4E71-93AA-218389EF10E6", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i3:2105:*:*:*:*:*:*:*", "matchCriteriaId": "B0A1CA1E-971D-4F67-864E-2E772C1E736B", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i3:2115c:*:*:*:*:*:*:*", "matchCriteriaId": "1B5F8391-D974-49AC-8550-ADB3FA6C0535", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i3:2120:*:*:*:*:*:*:*", "matchCriteriaId": "8302BF58-9E54-40DA-BCFE-59CA52C460D9", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i3:2120t:*:*:*:*:*:*:*", "matchCriteriaId": "ECCDE9EF-037B-4650-8131-4D57BE141277", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i3:2125:*:*:*:*:*:*:*", "matchCriteriaId": "47BA9DA8-F690-4E3C-AEF6-6A5C7BAA6F19", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i3:2130:*:*:*:*:*:*:*", "matchCriteriaId": "DB8253DA-9A04-40D6-84C1-C682B4023D4B", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i3:2310e:*:*:*:*:*:*:*", "matchCriteriaId": "DAF6D175-85C3-4C72-AD9F-31B47EF43154", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i3:2310m:*:*:*:*:*:*:*", "matchCriteriaId": "7A5FC594-2092-4240-9538-235BBE236DD9", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i3:2312m:*:*:*:*:*:*:*", "matchCriteriaId": "87D95F00-EA89-4FDE-991C-56636B8E0331", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i3:2328m:*:*:*:*:*:*:*", "matchCriteriaId": "32C40D38-F7F2-4A48-ADAA-6A8BBD6A1A00", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i3:2330e:*:*:*:*:*:*:*", "matchCriteriaId": "4158561F-8270-42D1-91D8-E063CE7F5505", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i3:2330m:*:*:*:*:*:*:*", "matchCriteriaId": "FF0DEA96-0202-41EB-BDC3-24E2FC4415B2", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i3:2340ue:*:*:*:*:*:*:*", "matchCriteriaId": "F8BACE1C-5D66-4FBC-8F86-30215A623A94", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i3:2348m:*:*:*:*:*:*:*", "matchCriteriaId": "CF707146-0D64-4F3A-AE22-956EA1CB32B6", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i3:2350m:*:*:*:*:*:*:*", "matchCriteriaId": "8118C3F9-0853-4E87-9E65-86E1398B2780", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i3:2357m:*:*:*:*:*:*:*", "matchCriteriaId": "1A298501-C4D7-48D4-90F9-15AFA59DED48", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i3:2365m:*:*:*:*:*:*:*", "matchCriteriaId": "FEE1B07B-3D92-4D2D-8667-D902F002277F", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i3:2367m:*:*:*:*:*:*:*", "matchCriteriaId": "8F05CB19-1059-4C4D-BFD7-9F51A22A4F97", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i3:2370m:*:*:*:*:*:*:*", "matchCriteriaId": "5588732F-7F1A-4C24-B35F-30532107FFDE", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i3:2375m:*:*:*:*:*:*:*", "matchCriteriaId": "A127DD5D-426D-4F24-A8C5-DC9DAC94B91C", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i3:2377m:*:*:*:*:*:*:*", "matchCriteriaId": "26EE0BBD-3982-4B0F-82F6-D58E077C75DD", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i3:3110m:*:*:*:*:*:*:*", "matchCriteriaId": "FAEEC918-EA25-4B38-B5C3-85899D3EBE6C", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i3:3115c:*:*:*:*:*:*:*", "matchCriteriaId": "813965F4-3BDA-4478-8E6A-0FD52723B764", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i3:3120m:*:*:*:*:*:*:*", "matchCriteriaId": "2C5EA2F4-F3EF-4305-B1A1-92F636ED688F", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i3:3120me:*:*:*:*:*:*:*", "matchCriteriaId": "04384319-EE8C-45B4-8BDD-414502E7C02D", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i3:3130m:*:*:*:*:*:*:*", "matchCriteriaId": "C52528CE-4F31-4E5F-8255-E576B20F3043", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i3:3210:*:*:*:*:*:*:*", "matchCriteriaId": "A6C3F422-F865-4160-AA24-1DAFAE63729C", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i3:3217u:*:*:*:*:*:*:*", "matchCriteriaId": "5D034E7F-4D17-49D7-BDB2-90CB4C709B30", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i3:3217ue:*:*:*:*:*:*:*", "matchCriteriaId": "3C18E6B4-E947-403B-80FB-7095420D482B", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i3:3220:*:*:*:*:*:*:*", "matchCriteriaId": "2814CC9F-E027-4C5A-93AF-84EA445E6C12", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i3:3220t:*:*:*:*:*:*:*", "matchCriteriaId": "24A470C3-AAAA-4A6E-B738-FEB69DB78B9D", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i3:3225:*:*:*:*:*:*:*", "matchCriteriaId": "A1236944-4942-40E4-9BA1-029FEAE94BBC", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i3:3227u:*:*:*:*:*:*:*", "matchCriteriaId": "086CAB4B-A10A-4165-BC33-33CADCD23C0F", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i3:3229y:*:*:*:*:*:*:*", "matchCriteriaId": "B1A6A1EB-B3AB-4CB4-827E-CCAAD783F8E0", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i3:3240:*:*:*:*:*:*:*", "matchCriteriaId": "AAFB6B30-BFB0-4397-9E16-37D1A772E639", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i3:3240t:*:*:*:*:*:*:*", "matchCriteriaId": "DFCB9D7B-7D0A-435D-8499-C16BE09E19FB", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i3:3245:*:*:*:*:*:*:*", "matchCriteriaId": "64277594-9713-436B-8056-542CFA9F4CFC", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i3:3250:*:*:*:*:*:*:*", "matchCriteriaId": "589BB170-7CBA-4F28-99E3-9242B62E2918", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i3:3250t:*:*:*:*:*:*:*", "matchCriteriaId": "91B9C4D9-DA09-4377-9DCD-225857BD9FA7", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i3:4000m:*:*:*:*:*:*:*", "matchCriteriaId": "03D0265F-840B-45A1-90BD-9ED8846A9F63", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i3:4005u:*:*:*:*:*:*:*", "matchCriteriaId": "74BAC0EC-2B38-4553-A399-4BD5483C4753", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i3:4010u:*:*:*:*:*:*:*", "matchCriteriaId": "4477EBA6-F0A7-452B-96E8-BA788370CCA8", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i3:4010y:*:*:*:*:*:*:*", "matchCriteriaId": "1285D817-B5B8-4940-925D-FCDD24810AE6", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i3:4012y:*:*:*:*:*:*:*", "matchCriteriaId": "D289F7B4-27CD-4433-BB45-06AF98A59B7A", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i3:4020y:*:*:*:*:*:*:*", "matchCriteriaId": "00168903-6012-4414-87D1-2EE52AA6D78E", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i3:4025u:*:*:*:*:*:*:*", "matchCriteriaId": "6AE8D524-577E-4994-8A4B-D15022C84D7F", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i3:4030u:*:*:*:*:*:*:*", "matchCriteriaId": "75977B0B-C44D-43BC-8D7A-AF966CDB1901", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i3:4030y:*:*:*:*:*:*:*", "matchCriteriaId": "AE7F5D52-9F41-49A4-B941-E0D777203FF7", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i3:4100e:*:*:*:*:*:*:*", "matchCriteriaId": "52B5B3FD-5BEA-4DE8-B010-55FED1547167", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i3:4100m:*:*:*:*:*:*:*", "matchCriteriaId": "167B1B04-5823-4038-A019-3975A3B447C9", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i3:4100u:*:*:*:*:*:*:*", "matchCriteriaId": "F6C7A4EA-0B5E-47CD-8924-3B1B60EB4BE4", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i3:4102e:*:*:*:*:*:*:*", "matchCriteriaId": "1BA096E0-5480-47CB-822B-D11D7E20F69F", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i3:4110e:*:*:*:*:*:*:*", "matchCriteriaId": "30357469-0B8F-4385-A282-2F50181EA442", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i3:4110m:*:*:*:*:*:*:*", "matchCriteriaId": "3BE70772-7796-4594-880A-6AAD046E4D8D", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i3:4112e:*:*:*:*:*:*:*", "matchCriteriaId": "1A9E2F8D-2974-4833-9EC2-233CEE257C26", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i3:4120u:*:*:*:*:*:*:*", "matchCriteriaId": "17EE3078-454F-48F8-B201-3847DB40D5C4", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i3:4130:*:*:*:*:*:*:*", "matchCriteriaId": "EE32C500-55C2-41A7-8621-14EBF793BF11", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i3:4130t:*:*:*:*:*:*:*", "matchCriteriaId": "52D3DF52-501A-4656-98F1-8DD51D04F31F", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i3:4150:*:*:*:*:*:*:*", "matchCriteriaId": "3EA603AD-6CF1-44B2-876D-6F1C0B7EF2C9", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i3:4150t:*:*:*:*:*:*:*", "matchCriteriaId": "09578301-CF39-4C24-951A-535743E277EF", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i3:4158u:*:*:*:*:*:*:*", "matchCriteriaId": "1F4D14AA-7DBF-4B73-BDEF-6248EF5C0F7A", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i3:4160:*:*:*:*:*:*:*", "matchCriteriaId": "5A65F303-96C8-4884-8D6F-F439B86BA30C", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i3:4160t:*:*:*:*:*:*:*", "matchCriteriaId": "1E046105-9DF5-425F-A97E-16081D54613C", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i3:4170:*:*:*:*:*:*:*", "matchCriteriaId": "B2987BCF-39E6-49B6-8DEE-963A38F12B07", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i3:4170t:*:*:*:*:*:*:*", "matchCriteriaId": "7AEDE2B7-9AA2-4A14-8A02-9A2BFF0DDCBF", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i3:4330:*:*:*:*:*:*:*", "matchCriteriaId": "5AD92AD8-033A-4AAD-91E5-CB446CCE9732", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i3:4330t:*:*:*:*:*:*:*", "matchCriteriaId": "77E0E73A-F1B4-4E70-B9F1-EE97785B8891", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i3:4330te:*:*:*:*:*:*:*", "matchCriteriaId": "61D6E3CC-79B1-4995-9A76-41683C7F254A", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i3:4340:*:*:*:*:*:*:*", "matchCriteriaId": "F9CEB2B1-BD1A-4B89-8E03-4F90F04A0F0E", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i3:4340te:*:*:*:*:*:*:*", "matchCriteriaId": "6FE5773D-3CD1-4E63-8983-E0105C46D185", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i3:4350:*:*:*:*:*:*:*", "matchCriteriaId": "2A7C307A-6576-4A0A-8F4E-0981C9EE2901", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i3:4350t:*:*:*:*:*:*:*", "matchCriteriaId": "18B3A53B-902C-46A5-8CE7-B55102703278", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i3:4360:*:*:*:*:*:*:*", "matchCriteriaId": "AB843479-729A-4E58-8027-0FC586F051AA", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i3:4360t:*:*:*:*:*:*:*", "matchCriteriaId": "1AF5A233-1E77-49FD-AC2C-60D185481E28", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i3:4370:*:*:*:*:*:*:*", "matchCriteriaId": "18519CF2-B0DA-42DD-8A3E-9084298C210A", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i3:4370t:*:*:*:*:*:*:*", "matchCriteriaId": "329D5FCF-7EC5-4471-906B-3619A180BD52", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i3:5005u:*:*:*:*:*:*:*", "matchCriteriaId": "0DD43EAA-F3A5-4748-9187-A6E6707ACD11", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i3:5010u:*:*:*:*:*:*:*", "matchCriteriaId": "C6F3C14D-4BFC-4205-8781-95E6B28C83C1", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i3:5015u:*:*:*:*:*:*:*", "matchCriteriaId": "20942AD8-ADB7-4A50-BDBE-DB36249F4F52", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i3:5020u:*:*:*:*:*:*:*", "matchCriteriaId": "1EC6ED02-134B-4322-AB72-75A0AB22701E", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i3:5157u:*:*:*:*:*:*:*", "matchCriteriaId": "6FA74EEE-54CC-4F80-B1D3-99F7771335ED", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i3:6006u:*:*:*:*:*:*:*", "matchCriteriaId": "B6B859F7-0373-4ADD-92B3-0FAB42FCF23C", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i3:6098p:*:*:*:*:*:*:*", "matchCriteriaId": "AAC76F31-00A5-4719-AA50-92F773919B3C", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i3:6100:*:*:*:*:*:*:*", "matchCriteriaId": "49996F5A-51B2-4D4E-AE04-E98E093A76CC", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i3:6100e:*:*:*:*:*:*:*", "matchCriteriaId": "9F8406B0-D1E5-4633-B17E-53DC99FE7622", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i3:6100h:*:*:*:*:*:*:*", "matchCriteriaId": "3D49435C-7C33-454B-9F43-9C10F28A28A1", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i3:6100t:*:*:*:*:*:*:*", "matchCriteriaId": "D17E1A0F-1150-4899-81BC-BE84E4EF5FA3", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i3:6100te:*:*:*:*:*:*:*", "matchCriteriaId": "EADD98AE-BAB0-440D-AB9F-2D76BE5109E2", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i3:6100u:*:*:*:*:*:*:*", "matchCriteriaId": "ED44A404-8548-4EDC-8928-4094D05A6A38", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i3:6102e:*:*:*:*:*:*:*", "matchCriteriaId": "3A6E4AA3-BEBC-4B14-9A52-A8F8B2954D64", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i3:6157u:*:*:*:*:*:*:*", "matchCriteriaId": "D2AAD8F0-0D31-4806-8A88-A30E5BE43630", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i3:6167u:*:*:*:*:*:*:*", "matchCriteriaId": "8164EE5F-6ABA-4365-8718-2F98C2E57A0F", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i3:6300:*:*:*:*:*:*:*", "matchCriteriaId": "C7110AF9-A407-4EE2-9C46-E5F1E3638E9A", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i3:6300t:*:*:*:*:*:*:*", "matchCriteriaId": "2A06696D-37F0-427D-BFC5-1606E7441C31", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i3:6320:*:*:*:*:*:*:*", "matchCriteriaId": "E9F8A5FC-5EFE-42EC-A49B-D3A312FB5F6F", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i3:8100:*:*:*:*:*:*:*", "matchCriteriaId": "68A76015-0A05-4EC7-B136-DC13B55D881F", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i3:8350k:*:*:*:*:*:*:*", "matchCriteriaId": "C352DCE8-E8D9-40D3-AFE9-B5FB84F7ED33", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i5:430m:*:*:*:*:*:*:*", "matchCriteriaId": "54464F6C-9B2D-46BA-AC44-506389F3EE0C", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:430um:*:*:*:*:*:*:*", "matchCriteriaId": "8FA11017-EA58-45EE-8408-FCCCF7183643", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:450m:*:*:*:*:*:*:*", "matchCriteriaId": "8A5098A5-E4E8-47E4-8CD0-F607FF0C0C90", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:460m:*:*:*:*:*:*:*", "matchCriteriaId": "442AD778-D56F-4C30-BBF8-749D6AAC4737", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:470um:*:*:*:*:*:*:*", "matchCriteriaId": "AF7D3F31-AF4D-4C50-8590-A763AAC7AF07", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:480m:*:*:*:*:*:*:*", "matchCriteriaId": "445BFC2E-38FA-4130-8550-0866EC4EDA33", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:520e:*:*:*:*:*:*:*", "matchCriteriaId": "A6DC2746-CE41-40C9-8CFA-23231BBCAE77", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:520m:*:*:*:*:*:*:*", "matchCriteriaId": "3C3A8976-5E4D-490A-A87D-A47D1B2B903C", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:520um:*:*:*:*:*:*:*", "matchCriteriaId": "0C8535E6-220E-4747-8992-45B6EAFC555C", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:540m:*:*:*:*:*:*:*", "matchCriteriaId": "C7479B49-F484-4DF2-86CB-E52EE89FA238", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:540um:*:*:*:*:*:*:*", "matchCriteriaId": "B6D68512-746D-4E95-857B-13A0B6313C5E", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:560m:*:*:*:*:*:*:*", "matchCriteriaId": "4312BA84-F9A0-4BD4-8438-058E1E7D6C0C", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:560um:*:*:*:*:*:*:*", "matchCriteriaId": "60E52DF5-C713-4BC4-B587-FF6BDA8509CC", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:580m:*:*:*:*:*:*:*", "matchCriteriaId": "304ADCAC-9E49-42BD-BC92-58D9B2AD52E0", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:650:*:*:*:*:*:*:*", "matchCriteriaId": "2AB02172-B9A7-4801-88F2-98BF5843184A", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:655k:*:*:*:*:*:*:*", "matchCriteriaId": "5141380E-BD18-47C1-A84C-384BA821773D", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:660:*:*:*:*:*:*:*", "matchCriteriaId": "1AE6C49E-2359-4E44-9979-7D34F8460E35", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:661:*:*:*:*:*:*:*", "matchCriteriaId": "C004B75F-37AF-4E61-98F3-1B09A7062DDB", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:670:*:*:*:*:*:*:*", "matchCriteriaId": "F7126D19-C6D9-43CB-8809-647B1A20E7DE", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:680:*:*:*:*:*:*:*", "matchCriteriaId": "9CC98503-A80A-4114-8BF2-E016659BE84E", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:750:*:*:*:*:*:*:*", "matchCriteriaId": "01E6F4A7-24BE-4AA0-9CDD-84FBC56FE9BB", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:750s:*:*:*:*:*:*:*", "matchCriteriaId": "3821412D-B010-49C4-A7B4-6C5FB6C603B1", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:760:*:*:*:*:*:*:*", "matchCriteriaId": "A34CA5CC-9EB1-4063-8B9D-3F566C1EFF76", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:2300:*:*:*:*:*:*:*", "matchCriteriaId": "5CEB5D2D-FF54-4BDB-9E9C-8C1B2719FC9A", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:2310:*:*:*:*:*:*:*", "matchCriteriaId": "6AD5B51A-AEA0-4DA2-BA60-94A2D5605352", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:2320:*:*:*:*:*:*:*", "matchCriteriaId": "F96C6CA0-434D-428F-B629-A971C2937628", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:2380p:*:*:*:*:*:*:*", "matchCriteriaId": "301AB72A-A6F2-42C8-A931-94EF2271443F", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:2390t:*:*:*:*:*:*:*", "matchCriteriaId": "59414B5A-05B8-49AF-A197-2A31729DDB65", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:2400:*:*:*:*:*:*:*", "matchCriteriaId": "0BFDD380-692F-41D7-996F-F97FC74DC7CF", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:2400s:*:*:*:*:*:*:*", "matchCriteriaId": "49602828-2BFC-4571-9F05-6210FD263DF2", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:2405s:*:*:*:*:*:*:*", "matchCriteriaId": "87E03978-E16D-4A9B-8AE7-9F4F1171C14A", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:2410m:*:*:*:*:*:*:*", "matchCriteriaId": "03096A9A-5758-47E6-81E2-BCFE847C41F4", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:2430m:*:*:*:*:*:*:*", "matchCriteriaId": "150CC865-7975-45EC-BFF7-A94146442BA8", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:2435m:*:*:*:*:*:*:*", "matchCriteriaId": "C8FA1308-589B-432B-80F9-9A499D083ED5", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:2450m:*:*:*:*:*:*:*", "matchCriteriaId": "6ED2453E-30E1-4620-BEC5-21B0083449E2", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:2450p:*:*:*:*:*:*:*", "matchCriteriaId": "0FE8DD05-D700-4F89-9B01-D489029DF7A8", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:2467m:*:*:*:*:*:*:*", "matchCriteriaId": "050957CA-6191-4F9F-9D07-48B342B3B1B8", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:2500:*:*:*:*:*:*:*", "matchCriteriaId": "DACBF998-8B11-45C7-9017-486AED4FAE6C", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:2500k:*:*:*:*:*:*:*", "matchCriteriaId": "C9F2F3C4-FC94-414A-A208-913A43D57D75", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:2500s:*:*:*:*:*:*:*", "matchCriteriaId": "641152EC-F4B4-4E5E-B396-AC4CAAB805BF", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:2500t:*:*:*:*:*:*:*", "matchCriteriaId": "4911E332-B8BA-4336-A448-3F70D2BBB147", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:2510e:*:*:*:*:*:*:*", "matchCriteriaId": "330EC403-3174-4543-9BBE-CEC0ABC1575D", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:2515e:*:*:*:*:*:*:*", "matchCriteriaId": "5EF585D0-507E-491E-9C3B-78EE26F2F070", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:2520m:*:*:*:*:*:*:*", "matchCriteriaId": "DD00F7C6-6762-4DC9-9F6C-5EAC4ACB1C54", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:2537m:*:*:*:*:*:*:*", "matchCriteriaId": "1F5D885A-85C4-4A11-B061-61EFF6B6E329", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:2540m:*:*:*:*:*:*:*", "matchCriteriaId": "0502B59F-933C-4E25-A2EC-9296B197E139", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:2550k:*:*:*:*:*:*:*", "matchCriteriaId": "99D9C0A9-2DFF-4760-8FED-AC2DA7968E51", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:2557m:*:*:*:*:*:*:*", "matchCriteriaId": "B5A1BAEC-18BF-4607-BFB7-48102E75186A", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:3210m:*:*:*:*:*:*:*", "matchCriteriaId": "D49ED138-F42D-4451-A350-0B2DD5AB9444", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:3230m:*:*:*:*:*:*:*", "matchCriteriaId": "5ED91472-90FC-4AC8-96D5-1550A8502411", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:3317u:*:*:*:*:*:*:*", "matchCriteriaId": "57CEEFA6-CEED-4CA3-8DDC-B6601D69FB7C", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:3320m:*:*:*:*:*:*:*", "matchCriteriaId": "2FD25ECD-0605-4CD7-9DC5-294ACD7EF1B0", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:3330:*:*:*:*:*:*:*", "matchCriteriaId": "2784E2AF-A5E5-4960-830C-B3EFB84043D0", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:3330s:*:*:*:*:*:*:*", "matchCriteriaId": "9112FA50-5527-4B20-80F5-2DE9E66D09F6", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:3337u:*:*:*:*:*:*:*", "matchCriteriaId": "73CE4E2E-B2BF-409E-B18C-D67DA810FE9B", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:3339y:*:*:*:*:*:*:*", "matchCriteriaId": "E2B84D67-0B1D-4B74-BC85-AF8F933D8429", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:3340:*:*:*:*:*:*:*", "matchCriteriaId": "BCA05A18-1523-4EED-9D2E-0A258A33F24F", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:3340m:*:*:*:*:*:*:*", "matchCriteriaId": "C34E70EB-92F0-43F6-8883-FE422BE1A3FC", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:3340s:*:*:*:*:*:*:*", "matchCriteriaId": "78D301F1-20C2-4756-9A90-37F14835CE14", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:3350p:*:*:*:*:*:*:*", "matchCriteriaId": "B2EEC8B5-1CAB-4FBE-BBA2-D2FFA3EF9489", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:3360m:*:*:*:*:*:*:*", "matchCriteriaId": "BA63B803-4D48-42E8-A793-F92ABCB8BFC9", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:3380m:*:*:*:*:*:*:*", "matchCriteriaId": "129DB9CB-E878-4856-A954-15FFE1428636", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:3427u:*:*:*:*:*:*:*", "matchCriteriaId": "730DB4AA-FD7D-40C6-8D7F-19937832EF9A", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:3437u:*:*:*:*:*:*:*", "matchCriteriaId": "07E86978-4820-422A-8C7C-FF0697DAED05", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:3439y:*:*:*:*:*:*:*", "matchCriteriaId": "8A7A9DB5-F544-4FD8-A9CC-0BD6257516AF", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:3450:*:*:*:*:*:*:*", "matchCriteriaId": "AF813AD9-D296-4915-861C-8DE929E45FE3", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:3450s:*:*:*:*:*:*:*", "matchCriteriaId": "04A65469-083F-40B5-86C5-A2EAE5B2F00A", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:3470:*:*:*:*:*:*:*", "matchCriteriaId": "8F1AA82E-BD86-40F5-B417-71DF6AF53A37", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:3470s:*:*:*:*:*:*:*", "matchCriteriaId": "B71A6DB0-5EB0-4712-8480-CF427F521D33", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:3470t:*:*:*:*:*:*:*", "matchCriteriaId": "8223D5A1-ADF1-43C6-AF91-EE5C413BCB37", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:3475s:*:*:*:*:*:*:*", "matchCriteriaId": "4DD69605-F52B-4623-921A-983A5A408ECA", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:3550:*:*:*:*:*:*:*", "matchCriteriaId": "B1D5685F-6FFE-4A6A-9FF8-940C8DA36499", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:3550s:*:*:*:*:*:*:*", "matchCriteriaId": "B94062D9-8DDA-4B4A-B3B5-07F71F5B97E7", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:3570:*:*:*:*:*:*:*", "matchCriteriaId": "3832D0A6-419D-4876-B5C4-920578F713F3", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:3570k:*:*:*:*:*:*:*", "matchCriteriaId": "E1AA5C8A-83A8-4F96-9D7C-7A50ADDB2341", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:3570s:*:*:*:*:*:*:*", "matchCriteriaId": "404E38E6-9EB3-41D0-97A7-DC579688BFB0", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:3570t:*:*:*:*:*:*:*", "matchCriteriaId": "40E4A921-AB28-47B7-B5A3-EB82193D15BA", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:3610me:*:*:*:*:*:*:*", "matchCriteriaId": "B0357E48-2300-47B4-B9E5-9FE813A2FC09", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:4200h:*:*:*:*:*:*:*", "matchCriteriaId": "96CC28B6-57D1-4919-AA55-A262CC16AFE6", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:4200m:*:*:*:*:*:*:*", "matchCriteriaId": "0EB4C54D-1265-425A-B507-E1099844875A", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:4200u:*:*:*:*:*:*:*", "matchCriteriaId": "97362147-3A71-430D-9064-4435D45C3B8C", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:4200y:*:*:*:*:*:*:*", "matchCriteriaId": "89212CF3-4E99-4389-94CE-F4211DDCA01B", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:4202y:*:*:*:*:*:*:*", "matchCriteriaId": "FBEA4DA3-0AFB-4FCE-92DB-5B316775BB17", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:4210h:*:*:*:*:*:*:*", "matchCriteriaId": "611C0A0A-1FA3-42F9-82E8-BFCB71A077DD", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:4210m:*:*:*:*:*:*:*", "matchCriteriaId": "36F027D9-DCB4-4A3D-8987-41F2941DBD45", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:4210u:*:*:*:*:*:*:*", "matchCriteriaId": "E23BCEC9-2BFB-4B41-9A7A-18B1347C6202", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:4210y:*:*:*:*:*:*:*", "matchCriteriaId": "4924CE39-A846-4DB4-9547-6322FC5AD6B3", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:4220y:*:*:*:*:*:*:*", "matchCriteriaId": "6C9E2C9A-94A1-456B-90D5-54932DF64C22", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:4250u:*:*:*:*:*:*:*", "matchCriteriaId": "AC04C652-B2D8-4002-A50E-8AFE83204A25", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:4258u:*:*:*:*:*:*:*", "matchCriteriaId": "10D413F0-CDBC-4A63-B9A7-9E7725BA1E83", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:4260u:*:*:*:*:*:*:*", "matchCriteriaId": "754A8826-59F7-4A71-B74B-737BE9C7DE4F", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:4278u:*:*:*:*:*:*:*", "matchCriteriaId": "FADB6BDA-6825-489B-AB39-7729BA45DFD8", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:4288u:*:*:*:*:*:*:*", "matchCriteriaId": "7913F57E-E600-4767-AF51-D045E1898E72", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:4300m:*:*:*:*:*:*:*", "matchCriteriaId": "BD3783F4-5A05-45AA-9791-A681011FD78C", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:4300u:*:*:*:*:*:*:*", "matchCriteriaId": "01E3114D-31D2-4DBF-A664-F4049D8B6266", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:4300y:*:*:*:*:*:*:*", "matchCriteriaId": "D8EE6578-981D-470C-BB24-4960B3CB1478", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:4302y:*:*:*:*:*:*:*", "matchCriteriaId": "E3320D50-C5C9-4D75-BF1A-5BB7BCBFE2BD", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:4308u:*:*:*:*:*:*:*", "matchCriteriaId": "7EE59839-8EB9-47FE-88E2-F0D54BE787A2", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:4310m:*:*:*:*:*:*:*", "matchCriteriaId": "75694A3D-080A-4AA7-97DF-5A5833C9D9F7", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:4310u:*:*:*:*:*:*:*", "matchCriteriaId": "19C5E27D-BBAB-4395-8FC6-8E3D4FB9A1EE", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:4330m:*:*:*:*:*:*:*", "matchCriteriaId": "6E996176-3DEA-46E6-93B7-9C0DF32B59D3", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:4340m:*:*:*:*:*:*:*", "matchCriteriaId": "4417007D-126A-478B-87EA-039D088A4515", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:4350u:*:*:*:*:*:*:*", "matchCriteriaId": "F78C2825-F6A3-4188-9D25-59EAEC8A7B0A", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:4360u:*:*:*:*:*:*:*", "matchCriteriaId": "EF2FA85D-B117-410D-B247-8C5A3479319A", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:4400e:*:*:*:*:*:*:*", "matchCriteriaId": "3A041D27-132C-4B15-976F-1750C039A89F", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:4402e:*:*:*:*:*:*:*", "matchCriteriaId": "5D495E06-BF2B-4C5A-881D-94C93CD2BA2B", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:4402ec:*:*:*:*:*:*:*", "matchCriteriaId": "7C31DFB8-8D8C-47D6-AAFF-BAE829A3D965", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:4410e:*:*:*:*:*:*:*", "matchCriteriaId": "088BC395-06D5-4156-85EB-63C4A9552898", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:4422e:*:*:*:*:*:*:*", "matchCriteriaId": "33A220A2-A6D2-46A7-B168-607400EEDCE3", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:4430:*:*:*:*:*:*:*", "matchCriteriaId": "1E79232F-7196-440B-82D4-165885251232", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:4430s:*:*:*:*:*:*:*", "matchCriteriaId": "ED866954-77AB-4CA8-8AED-4252C595FC4D", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:4440:*:*:*:*:*:*:*", "matchCriteriaId": "28A1F516-B180-45D4-8EB1-754B7497CB2B", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:4440s:*:*:*:*:*:*:*", "matchCriteriaId": "36758A04-64D3-4150-A004-CF042FA31CD9", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:4460:*:*:*:*:*:*:*", "matchCriteriaId": "1E01752E-F1DD-400A-A917-216CAF15B0F9", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:4460s:*:*:*:*:*:*:*", "matchCriteriaId": "AD47EC58-F776-4F59-8F15-4B208904CF4B", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:4460t:*:*:*:*:*:*:*", "matchCriteriaId": "2D3781F4-2123-4FA1-8AF5-D0D1E6C1A5B9", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:4570:*:*:*:*:*:*:*", "matchCriteriaId": "94565E35-8A58-4CB6-A489-C796DCB97FC5", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:4570r:*:*:*:*:*:*:*", "matchCriteriaId": "49964D35-5323-4412-BD54-661630F9A8CB", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:4570s:*:*:*:*:*:*:*", "matchCriteriaId": "F0A37E7D-1BF6-4A2A-BF52-5F0EC4B4F341", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:4570t:*:*:*:*:*:*:*", "matchCriteriaId": "A0F66468-87D0-41FC-934B-5924BE2956CB", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:4570te:*:*:*:*:*:*:*", "matchCriteriaId": "3E0F93E1-4607-4DF4-AC6E-4B7254D4A8DE", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:4590:*:*:*:*:*:*:*", "matchCriteriaId": "45C0D99E-443E-4AB1-A07A-900A09FE177E", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:4590s:*:*:*:*:*:*:*", "matchCriteriaId": "C6D0FD76-C1FB-43D0-8511-FC0BA6DA7960", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:4590t:*:*:*:*:*:*:*", "matchCriteriaId": "A9DAEE52-09C3-4A09-9958-9D6807B2700B", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:4670:*:*:*:*:*:*:*", "matchCriteriaId": "B97690D4-E814-4D40-B170-BE56D7AE2C1B", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:4670k:*:*:*:*:*:*:*", "matchCriteriaId": "89804F2C-D32D-4444-ABEA-5B241153D096", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:4670r:*:*:*:*:*:*:*", "matchCriteriaId": "2AAAAF9C-B29B-4020-BAFF-C87B1A08294A", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:4670s:*:*:*:*:*:*:*", "matchCriteriaId": "ECE60E1E-AB8D-46E4-A779-A54F2D20B5D5", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:4670t:*:*:*:*:*:*:*", "matchCriteriaId": "EB958A28-7C9A-4BD0-B002-4E1A65CDB0A4", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:4690:*:*:*:*:*:*:*", "matchCriteriaId": "7C27B318-2AC1-423D-B0C8-583BB1800D5A", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:4690k:*:*:*:*:*:*:*", "matchCriteriaId": "9E58E3D0-1154-4B13-BA16-67CE67DF0637", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:4690s:*:*:*:*:*:*:*", "matchCriteriaId": "32D2ACB3-B906-4944-A021-03C4645965BD", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:4690t:*:*:*:*:*:*:*", "matchCriteriaId": "8FFF834A-D7F0-4E48-AD3D-DD0BCE6DEC0E", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:5200u:*:*:*:*:*:*:*", "matchCriteriaId": "8E1A41BA-A1D6-484A-BAD2-68DF85598354", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:5250u:*:*:*:*:*:*:*", "matchCriteriaId": "11260C9D-69A9-4D81-9CCF-2E116DD75F7C", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:5257u:*:*:*:*:*:*:*", "matchCriteriaId": "1C020F06-FD27-46E3-A48F-3F60F33BB969", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:5287u:*:*:*:*:*:*:*", "matchCriteriaId": "03C74F10-6A7F-4F68-8A34-E981E1760DE5", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:5300u:*:*:*:*:*:*:*", "matchCriteriaId": "24741B98-8D0E-4307-AAEF-A14B2531DCA9", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:5350h:*:*:*:*:*:*:*", "matchCriteriaId": "8D4FA4BA-4304-4A70-9F86-120F2A3D8148", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:5350u:*:*:*:*:*:*:*", "matchCriteriaId": "367FC8BA-F046-4264-A049-49E933E7698F", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:5575r:*:*:*:*:*:*:*", "matchCriteriaId": "DE9B68D3-1DFB-4468-85C4-AC13E6CBC111", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:5675c:*:*:*:*:*:*:*", "matchCriteriaId": "C966A016-B650-44D9-B8C4-1ED50AB318DA", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:5675r:*:*:*:*:*:*:*", "matchCriteriaId": "DC448FF0-6D3F-4609-864B-4191905EE2B9", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:6200u:*:*:*:*:*:*:*", "matchCriteriaId": "0FC246FE-4CA6-4B2D-83C3-D50A386C24A0", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:6260u:*:*:*:*:*:*:*", "matchCriteriaId": "758A14DB-1BAF-442A-BA7C-5E9C67847BEA", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:6267u:*:*:*:*:*:*:*", "matchCriteriaId": "61309100-CFA7-4607-A236-8910838AA057", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:6287u:*:*:*:*:*:*:*", "matchCriteriaId": "82D76265-7BD0-4C51-AE77-22B22524DE81", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:6300hq:*:*:*:*:*:*:*", "matchCriteriaId": "DE38B195-BB8D-4747-881D-E8033760B4C8", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:6300u:*:*:*:*:*:*:*", "matchCriteriaId": "1AA8BE76-168D-48A3-8DF6-E91F44600408", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:6350hq:*:*:*:*:*:*:*", "matchCriteriaId": "3B656975-5D71-4712-9820-BDB7BC248AFA", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:6360u:*:*:*:*:*:*:*", "matchCriteriaId": "FA045267-114D-4587-B6D7-E273C28DC9B1", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:6400:*:*:*:*:*:*:*", "matchCriteriaId": "77018415-E122-406E-896D-1BC6CF790BE3", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:6400t:*:*:*:*:*:*:*", "matchCriteriaId": "3ADF37F1-546B-4EF0-8DEC-DC3B9F5309FF", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:6402p:*:*:*:*:*:*:*", "matchCriteriaId": "D7469256-1A64-46FF-8F5A-A8E9E3CF5BE5", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:6440eq:*:*:*:*:*:*:*", "matchCriteriaId": "7F9069B9-9FE3-4AD5-9A8E-55C0F73BD756", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:6440hq:*:*:*:*:*:*:*", "matchCriteriaId": "F4E1C012-3E05-44DB-B6D2-BFD619C034B4", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:6442eq:*:*:*:*:*:*:*", "matchCriteriaId": "15D689D6-8594-42F2-8EEF-DCAEBA885A67", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:6500:*:*:*:*:*:*:*", "matchCriteriaId": "A6446000-0494-4DC5-ABAA-F20A44546068", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:6500t:*:*:*:*:*:*:*", "matchCriteriaId": "99B94EEC-6690-45D0-B086-F4A5B25C25CB", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:6500te:*:*:*:*:*:*:*", "matchCriteriaId": "8B767B6E-B3E6-4424-97A6-89A7E7EB0EEB", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:6585r:*:*:*:*:*:*:*", "matchCriteriaId": "832AB3CD-E3A1-4CCB-A210-287973563D0E", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:6600:*:*:*:*:*:*:*", "matchCriteriaId": "5A26C0CC-68AD-40F5-96B8-87E6C643F6F8", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:6600k:*:*:*:*:*:*:*", "matchCriteriaId": "99C4221A-9994-43B3-9C7A-E13815A50A10", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:6600t:*:*:*:*:*:*:*", "matchCriteriaId": "20070B1D-B91C-40BA-A9D8-E80170A2933F", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:6685r:*:*:*:*:*:*:*", "matchCriteriaId": "A70129C9-371F-4542-A388-C095869E593A", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:8250u:*:*:*:*:*:*:*", "matchCriteriaId": "6C4DE25F-168A-4C67-8B66-09F61F072BD4", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:8350u:*:*:*:*:*:*:*", "matchCriteriaId": "58157F24-D89E-4552-8CE6-2F01E98BD1E5", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:8400:*:*:*:*:*:*:*", "matchCriteriaId": "BC7FFD78-1E1C-4246-BBD3-73FAC06AA46B", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:8600k:*:*:*:*:*:*:*", "matchCriteriaId": "45ACBBEA-EC95-4F3E-B585-893DB6D21A0F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_i7:7y75:*:*:*:*:*:*:*", "matchCriteriaId": "7DEC55DF-1950-45E5-A5F2-B5604AFA1CBD", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:610e:*:*:*:*:*:*:*", "matchCriteriaId": "A6A5EC79-1B21-4BB3-8791-73507BC8D4DC", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:620le:*:*:*:*:*:*:*", "matchCriteriaId": "FCB4AFC3-FE30-4F46-ADC1-D03EB14E757D", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:620lm:*:*:*:*:*:*:*", "matchCriteriaId": "E0387587-AAB6-4284-8516-4DA3E3582D30", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:620m:*:*:*:*:*:*:*", "matchCriteriaId": "A238C975-9196-449F-9C15-ABB2E9FD1D06", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:620ue:*:*:*:*:*:*:*", "matchCriteriaId": "6F17F4A5-120B-4E00-97C8-8A85841ACBC9", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:620um:*:*:*:*:*:*:*", "matchCriteriaId": "2537F047-64C9-4E73-B82C-310253184183", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:640lm:*:*:*:*:*:*:*", "matchCriteriaId": "3A55857C-649D-46CE-AEDA-6E553E554FC1", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:640m:*:*:*:*:*:*:*", "matchCriteriaId": "7BA4892D-AFDF-4441-821E-5EBF7F64C9F9", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:640um:*:*:*:*:*:*:*", "matchCriteriaId": "327E06A3-7F0E-4498-8811-10C8D15398FE", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:660lm:*:*:*:*:*:*:*", "matchCriteriaId": "1624E6D6-858E-4085-B0B9-362B819EFD88", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:660ue:*:*:*:*:*:*:*", "matchCriteriaId": "50D61F4A-40F0-477C-8326-7359D3626E77", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:660um:*:*:*:*:*:*:*", "matchCriteriaId": "1455B4DE-7F1C-4CF2-AE02-2EDD20025D62", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:680um:*:*:*:*:*:*:*", "matchCriteriaId": "5B215788-860B-46CD-9A08-43AFF98FAEAA", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:720qm:*:*:*:*:*:*:*", "matchCriteriaId": "2B92FAD5-CA6E-48F7-9613-3A4CE90F5F54", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:740qm:*:*:*:*:*:*:*", "matchCriteriaId": "E4EB132B-000C-4A17-AFB3-19F40A73D2CC", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:820qm:*:*:*:*:*:*:*", "matchCriteriaId": "5C4815AE-B635-4545-83C2-5EC4E0128337", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:840qm:*:*:*:*:*:*:*", "matchCriteriaId": "C0046C06-E3E6-4674-A4D1-332DD29D9552", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:860:*:*:*:*:*:*:*", "matchCriteriaId": "2C191851-3DC3-41C7-AD89-81F091CCC83A", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:860s:*:*:*:*:*:*:*", "matchCriteriaId": "21126922-8E81-47F4-82D4-CBCDDACEC4FA", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:870:*:*:*:*:*:*:*", "matchCriteriaId": "209E18B0-BBB5-4C65-B336-44340F7740DE", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:870s:*:*:*:*:*:*:*", "matchCriteriaId": "C867C0B8-91A4-482A-B7DD-54AB9599AE52", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:875k:*:*:*:*:*:*:*", "matchCriteriaId": "30F03843-8A51-4CE1-BE6C-994BDE3A8F97", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:880:*:*:*:*:*:*:*", "matchCriteriaId": "09854948-2657-4261-A32A-0523058F072E", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:920:*:*:*:*:*:*:*", "matchCriteriaId": "D13904A5-266D-481C-A42A-734C3823A238", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:920xm:*:*:*:*:*:*:*", "matchCriteriaId": "ACC82FCB-0541-45C4-8B7E-CB612D7F702A", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:930:*:*:*:*:*:*:*", "matchCriteriaId": "6C18BD84-5E9C-4C9E-B0AA-2CEB0D7A58C3", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:940:*:*:*:*:*:*:*", "matchCriteriaId": "0F5ABC7E-C4E0-4850-A1E6-07EBCF4A87D3", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:940xm:*:*:*:*:*:*:*", "matchCriteriaId": "501E9355-0CDD-4951-BCC3-47962788BCCB", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:950:*:*:*:*:*:*:*", "matchCriteriaId": "B3D976D9-62F0-43C3-8359-E51E26B6CD87", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:960:*:*:*:*:*:*:*", "matchCriteriaId": "02AFBCD0-9B4B-4CA3-8FA9-D8B6ECB24894", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:965:*:*:*:*:*:*:*", "matchCriteriaId": "64ADE9AF-196F-4E0B-BC66-7DE0183F9032", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:970:*:*:*:*:*:*:*", "matchCriteriaId": "C90CCA48-1705-4564-AAF9-271201BD5113", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:975:*:*:*:*:*:*:*", "matchCriteriaId": "0B82BAFF-17F5-465C-8032-67D5ECAB2921", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:980:*:*:*:*:*:*:*", "matchCriteriaId": "1F694FEC-B97D-4BDA-ADFA-751E8BFB7CD2", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:980x:*:*:*:*:*:*:*", "matchCriteriaId": "F831371E-7437-48D7-8281-1F406215041B", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:990x:*:*:*:*:*:*:*", "matchCriteriaId": "BC4F06B5-615A-464A-A0C4-7AABEE8530CD", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:2600:*:*:*:*:*:*:*", "matchCriteriaId": "92AF503A-A2B1-4FC3-858B-264049ADF0F8", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:2600k:*:*:*:*:*:*:*", "matchCriteriaId": "E702C7EC-B1D9-4BDF-B334-2004CD76B52B", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:2600s:*:*:*:*:*:*:*", "matchCriteriaId": "E39F31D6-DC4B-46FE-BE5D-EA612D915A96", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:2610ue:*:*:*:*:*:*:*", "matchCriteriaId": "51CB8036-5F36-4CD4-9B3E-D2401F2E64F6", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:2617m:*:*:*:*:*:*:*", "matchCriteriaId": "F9849BA3-3990-4E30-B99B-ADD043314CDA", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:2620m:*:*:*:*:*:*:*", "matchCriteriaId": "A20FB18A-D3DA-4DE9-BEFF-75B7AB9B9A55", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:2629m:*:*:*:*:*:*:*", "matchCriteriaId": "7A67CD6F-5E4F-4E69-A2A9-A4033DCE08EA", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:2630qm:*:*:*:*:*:*:*", "matchCriteriaId": "A0A22E92-1EA7-45D9-AC86-EC3D9664C294", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:2635qm:*:*:*:*:*:*:*", "matchCriteriaId": "D7FA2911-6561-47BF-BEE8-DDA31642C346", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:2637m:*:*:*:*:*:*:*", "matchCriteriaId": "1FA6CA23-6F2B-44D5-B2DA-4F142BA3E48A", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:2640m:*:*:*:*:*:*:*", "matchCriteriaId": "0F829DED-4D92-401A-BD80-C070DE57FC7C", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:2649m:*:*:*:*:*:*:*", "matchCriteriaId": "F560575C-FD8E-485D-B50A-572604BBE903", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:2655le:*:*:*:*:*:*:*", "matchCriteriaId": "6ED8C51B-AE59-46DC-85F9-6D3B2891CB3F", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:2657m:*:*:*:*:*:*:*", "matchCriteriaId": "1A38D00A-B9DC-44DF-8247-70355FF9A6EF", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:2670qm:*:*:*:*:*:*:*", "matchCriteriaId": "381EFC43-D5D9-4D10-90BE-4C333A9BA074", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:2675qm:*:*:*:*:*:*:*", "matchCriteriaId": "CBEDED18-2755-4C55-A1A1-04B4D5F40276", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:2677m:*:*:*:*:*:*:*", "matchCriteriaId": "F04B57EC-0731-40C8-939F-1C686A65A0FC", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:2700k:*:*:*:*:*:*:*", "matchCriteriaId": "2AB301FB-EB3E-4F5F-868D-5B66CC7E1E6B", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:2710qe:*:*:*:*:*:*:*", "matchCriteriaId": "CE1D28F9-B135-441B-A9BF-792DD356E374", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:2715qe:*:*:*:*:*:*:*", "matchCriteriaId": "4D01CE3E-5C89-4FC0-9097-CAC483ACD441", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:2720qm:*:*:*:*:*:*:*", "matchCriteriaId": "7BDD55C4-AFCD-4DF2-921C-DDC1D7556DA3", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:2760qm:*:*:*:*:*:*:*", "matchCriteriaId": "8F52334F-BE6A-4FD4-9F63-AE9BB017115B", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:2820qm:*:*:*:*:*:*:*", "matchCriteriaId": "C7C9BCC3-B9A6-4195-BF2F-E7BBCE8DC269", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:2860qm:*:*:*:*:*:*:*", "matchCriteriaId": "2A4DFFA7-AA0E-4D7E-97B8-13389FD47D4A", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:2920xm:*:*:*:*:*:*:*", "matchCriteriaId": "707F6671-57AC-4DF4-8024-444502E5C92E", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:2960xm:*:*:*:*:*:*:*", "matchCriteriaId": "3C1FCE07-F9E8-4B14-95CE-01784D472128", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:3517u:*:*:*:*:*:*:*", "matchCriteriaId": "C208711F-FC06-46C8-8849-27054DC1B264", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:3517ue:*:*:*:*:*:*:*", "matchCriteriaId": "25AB8041-F201-4BB3-AAD9-199B06697DF3", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:3520m:*:*:*:*:*:*:*", "matchCriteriaId": "D75C474C-D5EF-42D6-9B2A-A504BEFCB982", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:3537u:*:*:*:*:*:*:*", "matchCriteriaId": "1F566CD3-3649-492B-B0AB-A107E51675B9", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:3540m:*:*:*:*:*:*:*", "matchCriteriaId": "BB9F3D74-AE72-4FC5-83E9-890781AF3093", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:3555le:*:*:*:*:*:*:*", "matchCriteriaId": "0E8EA6A7-4AB8-487E-B5DD-9989CC5F1CD8", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:3610qe:*:*:*:*:*:*:*", "matchCriteriaId": "DF63DDC8-A0C1-482B-92F2-CF6135E8C2A5", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:3610qm:*:*:*:*:*:*:*", "matchCriteriaId": "C69918C6-7AAD-4AA5-AB72-C275367B1008", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:3612qe:*:*:*:*:*:*:*", "matchCriteriaId": "06155B0B-A5AD-4A82-8C02-D264981687A6", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:3612qm:*:*:*:*:*:*:*", "matchCriteriaId": "F76C19A4-FA26-432A-9443-9F92B2A946EB", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:3615qe:*:*:*:*:*:*:*", "matchCriteriaId": "99BEE9BE-E49A-489B-B333-95D0993F8FA3", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:3615qm:*:*:*:*:*:*:*", "matchCriteriaId": "7427A678-EC47-4030-B905-619DD95F5A82", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:3630qm:*:*:*:*:*:*:*", "matchCriteriaId": "86749716-1C9F-4C2A-B2A7-E62DEC10EA30", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:3632qm:*:*:*:*:*:*:*", "matchCriteriaId": "FD000B53-06DA-4ED4-B0EE-9CB201B75C8D", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:3635qm:*:*:*:*:*:*:*", "matchCriteriaId": "A8424463-C329-4BAA-8AA1-25CD8B63292E", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:3667u:*:*:*:*:*:*:*", "matchCriteriaId": "52727E62-0048-4C56-BC8C-B3450D257B21", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:3687u:*:*:*:*:*:*:*", "matchCriteriaId": "9D8223AA-F077-45FD-A7E3-3C2C1A8F6E91", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:3689y:*:*:*:*:*:*:*", "matchCriteriaId": "FAA34B50-2330-4D77-BF1A-6F05F3EF222C", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:3720qm:*:*:*:*:*:*:*", "matchCriteriaId": "F6421F69-1076-43D2-B273-DE80FB2D5F72", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:3740qm:*:*:*:*:*:*:*", "matchCriteriaId": "C1EDA9E2-CFE7-4917-BE48-A83208BDF0F3", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:3770:*:*:*:*:*:*:*", "matchCriteriaId": "9A34E7FC-93A4-45F2-A7B6-4A8ABFCAB0F9", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:3770k:*:*:*:*:*:*:*", "matchCriteriaId": "7E611EDD-D44C-4311-B681-431D7C574528", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:3770s:*:*:*:*:*:*:*", "matchCriteriaId": "C5E1B6AA-2F9A-43A8-9147-2BD9474E54C7", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:3770t:*:*:*:*:*:*:*", "matchCriteriaId": "1886D007-85B6-4E5A-968D-A1FD476A08A8", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:3820qm:*:*:*:*:*:*:*", "matchCriteriaId": "BDDDCB65-4404-49BC-9515-ECECD58A667F", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:3840qm:*:*:*:*:*:*:*", "matchCriteriaId": "1B8D3E00-64C3-407A-9B00-8B6E383F73FA", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:4500u:*:*:*:*:*:*:*", "matchCriteriaId": "CB1B00A1-9C15-47C2-9F57-66586DEACC7D", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:4510u:*:*:*:*:*:*:*", "matchCriteriaId": "CB5BF932-459F-4DD2-B160-5FE0371C7D83", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:4550u:*:*:*:*:*:*:*", "matchCriteriaId": "A58ACE96-F1BE-4261-8F94-FC3C6E7C7561", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:4558u:*:*:*:*:*:*:*", "matchCriteriaId": "783D6EA7-C016-4314-A87B-4FED1DC7114B", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:4578u:*:*:*:*:*:*:*", "matchCriteriaId": "7AD0176F-FFAE-4A85-9327-CE72FE059E90", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:4600m:*:*:*:*:*:*:*", "matchCriteriaId": "A56970C7-F8D3-41B2-A78B-0C7F4A2A4E0A", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:4600u:*:*:*:*:*:*:*", "matchCriteriaId": "26D4CE1F-86C8-4E48-9146-9DB57BF540FB", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:4610m:*:*:*:*:*:*:*", "matchCriteriaId": "CB7F9D65-5537-4C25-B02B-2393F60D1299", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:4610y:*:*:*:*:*:*:*", "matchCriteriaId": "F09C8A92-820D-4572-A797-180E17A7DEB6", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:4650u:*:*:*:*:*:*:*", "matchCriteriaId": "CA7D77A2-0D9A-4D0D-B0DC-152757917BE6", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:4700ec:*:*:*:*:*:*:*", "matchCriteriaId": "A07D3F1A-16CE-461F-A2F4-80FE5F841CB3", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:4700eq:*:*:*:*:*:*:*", "matchCriteriaId": "0C04557A-C508-4FAD-A535-1C0AEFF08075", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:4700hq:*:*:*:*:*:*:*", "matchCriteriaId": "6AFAE489-6679-4705-BF9C-BB6D385A1DC3", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:4700mq:*:*:*:*:*:*:*", "matchCriteriaId": "429A99C8-BC55-4887-893C-7124C1A5DB08", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:4702ec:*:*:*:*:*:*:*", "matchCriteriaId": "E3A2B709-CC19-4116-A5BE-5DB5C8B45A12", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:4702hq:*:*:*:*:*:*:*", "matchCriteriaId": "D79DAC74-1F28-4EC8-B417-3FAFFB74C4BB", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:4702mq:*:*:*:*:*:*:*", "matchCriteriaId": "6F1F1377-6220-43FB-BEF9-BAA7B0158147", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:4710hq:*:*:*:*:*:*:*", "matchCriteriaId": "18422CA8-3000-46B1-9065-2369E6B0BE16", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:4710mq:*:*:*:*:*:*:*", "matchCriteriaId": "5D558C66-E80E-4FC7-A0DF-485466390C46", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:4712hq:*:*:*:*:*:*:*", "matchCriteriaId": "E23EA9AE-9E70-47B5-AD9B-0DF13A0939E0", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:4712mq:*:*:*:*:*:*:*", "matchCriteriaId": "860F22F6-4C87-47C5-965E-02A1AFF41A72", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:4720hq:*:*:*:*:*:*:*", "matchCriteriaId": "19A2CA86-BFA8-4C78-987D-AD26F32622F7", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:4722hq:*:*:*:*:*:*:*", "matchCriteriaId": "EEF64E0A-CDB0-427E-A96F-095EFEBA0A3D", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:4750hq:*:*:*:*:*:*:*", "matchCriteriaId": "425F6D34-EE60-464B-8EA6-8116EDAA1219", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:4760hq:*:*:*:*:*:*:*", "matchCriteriaId": "CEB9F657-1239-4424-A2E8-F8BD98C0095E", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:4765t:*:*:*:*:*:*:*", "matchCriteriaId": "F631403C-0A67-42CB-815C-133EB87E0C95", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:4770:*:*:*:*:*:*:*", "matchCriteriaId": "6A4A5A57-B1A2-4BBA-AC36-7EA7DF9CDE06", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:4770hq:*:*:*:*:*:*:*", "matchCriteriaId": "0453C0EA-BA67-49D5-964F-35493F97D905", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:4770k:*:*:*:*:*:*:*", "matchCriteriaId": "4D4D237E-ACB7-4382-AF5B-D27E634BF867", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:4770r:*:*:*:*:*:*:*", "matchCriteriaId": "B5461EB2-2958-4923-86AF-C74D449120B5", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:4770s:*:*:*:*:*:*:*", "matchCriteriaId": "45C22141-E698-4E38-AF50-9CE04C1168FE", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:4770t:*:*:*:*:*:*:*", "matchCriteriaId": "49D0E470-427D-4A68-AFD2-982A4F7CE2D7", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:4770te:*:*:*:*:*:*:*", "matchCriteriaId": "43AB50F3-14AC-44BD-B7F0-A683C5FD1A3F", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:4771:*:*:*:*:*:*:*", "matchCriteriaId": "713C4B7A-C38A-4818-A258-D07DEDEC906E", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:4785t:*:*:*:*:*:*:*", "matchCriteriaId": "C59740BE-FC30-4400-B978-1DB41282971C", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:4790:*:*:*:*:*:*:*", "matchCriteriaId": "839728F0-5F23-462F-B493-C37EE4C874F9", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:4790k:*:*:*:*:*:*:*", "matchCriteriaId": "6F1B47DA-BA53-4D7A-9B5B-582238D5E99A", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:4790s:*:*:*:*:*:*:*", "matchCriteriaId": "D452F1BF-1FA5-463C-8F13-6357509FB5D1", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:4790t:*:*:*:*:*:*:*", "matchCriteriaId": "EF6D1F4C-B396-468C-BA32-9367A68C95DD", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:4800mq:*:*:*:*:*:*:*", "matchCriteriaId": "B76A812F-D77A-49C8-B7A5-0C08258D4BBD", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:4810mq:*:*:*:*:*:*:*", "matchCriteriaId": "6E001AAB-07EC-47BF-BDE9-BB927872781D", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:4850hq:*:*:*:*:*:*:*", "matchCriteriaId": "D1DF11F5-61E8-4A98-86C8-49D6B3224FCC", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:4860hq:*:*:*:*:*:*:*", "matchCriteriaId": "AED153E7-99A2-4C02-B81B-C3DDF8FAE1A0", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:4870hq:*:*:*:*:*:*:*", "matchCriteriaId": "D024802A-EA60-4D9B-B04C-027A0703EABD", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:4900mq:*:*:*:*:*:*:*", "matchCriteriaId": "BA731F3C-1F04-4EE2-83EC-9486F5032903", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:4910mq:*:*:*:*:*:*:*", "matchCriteriaId": "544A59F6-E731-43C8-8455-69256933E71D", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:4950hq:*:*:*:*:*:*:*", "matchCriteriaId": "624258EE-7FFF-4432-9B6D-4D60AA73CD9A", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:4960hq:*:*:*:*:*:*:*", "matchCriteriaId": "69A2701A-35A8-4268-B9CF-40BA3219373B", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:4980hq:*:*:*:*:*:*:*", "matchCriteriaId": "15E671F6-8DED-4735-BE97-58A60E5B5C13", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:5500u:*:*:*:*:*:*:*", "matchCriteriaId": "3FC68B2A-8570-4311-BB60-49DBBDAF7430", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:5550u:*:*:*:*:*:*:*", "matchCriteriaId": "9826FA02-937E-4323-B9D5-8AE059ADBE95", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:5557u:*:*:*:*:*:*:*", "matchCriteriaId": "9B8630BB-48AA-4688-A6F0-212C1BB4D14C", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:5600u:*:*:*:*:*:*:*", "matchCriteriaId": "9AC98D35-D7D5-4C24-B47E-EDE2A80B2B9E", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:5650u:*:*:*:*:*:*:*", "matchCriteriaId": "A2F8ABCB-12C3-4C45-844E-B07F77DA2DE9", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:5700eq:*:*:*:*:*:*:*", "matchCriteriaId": "326105AC-3926-437E-8AFF-916960107050", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:5700hq:*:*:*:*:*:*:*", "matchCriteriaId": "866E1275-7541-4B80-8FDF-53246A204C15", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:5750hq:*:*:*:*:*:*:*", "matchCriteriaId": "E190929D-D3CC-46E1-A903-0848829061DF", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:5775c:*:*:*:*:*:*:*", "matchCriteriaId": "81E4EBCB-B660-4F6A-AD73-81B9D8964162", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:5775r:*:*:*:*:*:*:*", "matchCriteriaId": "55D58CC5-CB46-464D-93B8-6AD5A19AF097", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:5850eq:*:*:*:*:*:*:*", "matchCriteriaId": "16541D3E-EBBD-4D92-96D8-F169733377AE", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:5850hq:*:*:*:*:*:*:*", "matchCriteriaId": "3F08D257-F570-4D39-A6E8-0F60E55472E6", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:5950hq:*:*:*:*:*:*:*", "matchCriteriaId": "C20ED667-2BFB-41C7-82BA-9F0C0044DA08", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:7500u:*:*:*:*:*:*:*", "matchCriteriaId": "6158ED8A-007E-48B7-99BF-8BA03BF584BD", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:7560u:*:*:*:*:*:*:*", "matchCriteriaId": "DBA7096A-F321-49A0-911A-F9683ABE6E6A", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:7567u:*:*:*:*:*:*:*", "matchCriteriaId": "6A471395-7F8F-4BA5-962D-4D8F271FAB47", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:7600u:*:*:*:*:*:*:*", "matchCriteriaId": "B9484380-92B9-44DB-8E20-DC8DE02D1CA6", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:7660u:*:*:*:*:*:*:*", "matchCriteriaId": "8010808D-805D-4CA3-9EA2-55EB1E57964C", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:7700:*:*:*:*:*:*:*", "matchCriteriaId": "9716FE9F-A056-42A3-A241-F2FE37A6386A", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:7700hq:*:*:*:*:*:*:*", "matchCriteriaId": "F73422A3-ECA0-4C41-9AA5-CF7D77885CF6", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:7700k:*:*:*:*:*:*:*", "matchCriteriaId": "7A96A5AF-C9EF-4DED-AE25-4540A2B02915", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:7700t:*:*:*:*:*:*:*", "matchCriteriaId": "D5115B12-053A-4866-A833-D6EC88D8F93E", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:7820eq:*:*:*:*:*:*:*", "matchCriteriaId": "C5619D4D-9685-4595-8A5F-A18273FE4213", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:7820hk:*:*:*:*:*:*:*", "matchCriteriaId": "B77E00E7-0EA4-4E32-A693-0E0F66BA4C57", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:7820hq:*:*:*:*:*:*:*", "matchCriteriaId": "DAA3457E-7E1A-4878-9752-79382E954A66", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:7920hq:*:*:*:*:*:*:*", "matchCriteriaId": "68630C63-4457-4E12-B7BD-AD456B237FC5", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:8550u:*:*:*:*:*:*:*", "matchCriteriaId": "F6FB5695-2950-4CEC-81B4-FD280F835330", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:8650u:*:*:*:*:*:*:*", "matchCriteriaId": "9F340AF8-508F-449D-9AFA-4E55F069B4F3", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:8700:*:*:*:*:*:*:*", "matchCriteriaId": "E944410E-D674-4141-B50C-9F55090325FF", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:8700k:*:*:*:*:*:*:*", "matchCriteriaId": "A6438E07-0AC0-4BF9-B0F2-9072CA9639D6", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_m:5y10:*:*:*:*:*:*:*", "matchCriteriaId": "5079AA70-C864-4AE2-809C-52B50632F2B3", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_m:5y10a:*:*:*:*:*:*:*", "matchCriteriaId": "5D124BCB-D8C3-49F5-B05C-E09B3CEBEBCD", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_m:5y10c:*:*:*:*:*:*:*", "matchCriteriaId": "6A86291B-C986-4320-BCEF-9F5AD8B309D3", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_m:5y31:*:*:*:*:*:*:*", "matchCriteriaId": "1227659F-1393-4189-978B-CC3DC53BF407", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_m:5y51:*:*:*:*:*:*:*", "matchCriteriaId": "4C2DB843-638F-41EF-B486-409318AA2DE9", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_m:5y70:*:*:*:*:*:*:*", "matchCriteriaId": "A0004D8A-A186-4DA2-A7AB-18A6456438FF", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_m:5y71:*:*:*:*:*:*:*", "matchCriteriaId": "75B6BE9F-F113-4976-951D-53F2E183A95A", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_m3:6y30:*:*:*:*:*:*:*", "matchCriteriaId": "DEB005F1-9719-4985-B9D9-2140C962ADD1", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_m3:7y30:*:*:*:*:*:*:*", "matchCriteriaId": "A94D0C1B-F30F-4724-915E-192C53FAE58A", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_m3:7y32:*:*:*:*:*:*:*", "matchCriteriaId": "3F247860-1D2C-415C-AFBD-26BD875AAF02", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_m5:6y54:*:*:*:*:*:*:*", "matchCriteriaId": "9697EDCD-A742-4AC6-876E-1080AD684207", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_m5:6y57:*:*:*:*:*:*:*", "matchCriteriaId": "6E73924A-875B-44D0-8F7C-A822B0488126", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:core_m7:6y75:*:*:*:*:*:*:*", "matchCriteriaId": "03751B92-EE07-4F16-A476-BD25561810BC", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:citrix:xenserver:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "405F950F-0772-41A3-8B72-B67151CC1376", "vulnerable": true }, { "criteria": "cpe:2.3:a:citrix:xenserver:7.1:*:*:*:*:*:*:*", "matchCriteriaId": "B5647AEA-DCE6-4950-A7EB-05465ECDDE16", "vulnerable": true }, { "criteria": "cpe:2.3:a:citrix:xenserver:7.3:*:*:*:*:*:*:*", "matchCriteriaId": "55FD399E-959A-4FB6-B049-AA73F0DFF9CC", "vulnerable": true }, { "criteria": "cpe:2.3:a:citrix:xenserver:7.4:*:*:*:*:*:*:*", "matchCriteriaId": "49422CA5-DF4B-4FE4-B408-81B637BE1287", "vulnerable": true }, { "criteria": "cpe:2.3:a:citrix:xenserver:7.5:*:*:*:*:*:*:*", "matchCriteriaId": "49D662D7-33DF-4DB3-946E-E9E410DC96CF", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*", "matchCriteriaId": "8D305F7A-D159-4716-AB26-5E38BB5CD991", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*", "matchCriteriaId": "B5A6F2F3-4894-4392-8296-3B8DD2679084", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "matchCriteriaId": "F7016A2A-8365-4F1A-89A2-7A19F2BCAE5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:11.0:*:*:*:*:*:*:*", "matchCriteriaId": "53E56F4F-B418-44DD-9C97-7276A4C58F3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:11.1:*:*:*:*:*:*:*", "matchCriteriaId": "C5753931-556B-4EEC-B510-751BA3613CE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:11.2:*:*:*:*:*:*:*", "matchCriteriaId": "F5288B41-ED07-487E-BECD-59978D0F0686", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "2F6AB192-9D7D-4A9A-8995-E53A9DE9EAFC", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "142AD0DD-4CF3-4D74-9442-459CE3347E3A", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:x64:*", "matchCriteriaId": "AE8DED75-8C97-476F-805B-7A2F17B6BC11", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "E5ED5807-55B7-47C5-97A6-03233F4FBC3A", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:x64:*", "matchCriteriaId": "B061040C-AB62-4ED6-8F4A-A49DA6753C4B", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially allow a local process to infer data from another process through a speculative execution side channel." }, { "lang": "es", "value": "El software de sistema que emplea la t\u00e9cnica de restauraci\u00f3n de estado Lazy FP en los sistemas que emplean microprocesadores de Intel Core podr\u00edan permitir que un proceso local infiera datos de otro proceso mediante un canal lateral de ejecuci\u00f3n especulativa." } ], "id": "CVE-2018-3665", "lastModified": "2024-11-21T04:05:51.690", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.7, "confidentialityImpact": "COMPLETE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.1, "impactScore": 4.0, "source": "[email protected]", "type": "Primary" } ] }, "published": "2018-06-21T20:29:00.373", "references": [ { "source": "[email protected]", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/104460" }, { "source": "[email protected]", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1041124" }, { "source": "[email protected]", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1041125" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1852" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1944" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2164" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2165" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:1170" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:1190" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00015.html" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00016.html" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://nvidia.custhelp.com/app/answers/detail/a_id/4787" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-18:07.lazyfpu.asc" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20181016-0001/" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://security.paloaltonetworks.com/CVE-2018-3665" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://support.citrix.com/article/CTX235745" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3696-1/" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3696-2/" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3698-1/" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3698-2/" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2018/dsa-4232" }, { "source": "[email protected]", "tags": [ "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00145.html" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://www.oracle.com/security-alerts/cpujul2020.html" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://www.synology.com/support/security/Synology_SA_18_31" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/104460" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1041124" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1041125" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1852" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1944" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2164" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2165" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:1170" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:1190" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00015.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00016.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://nvidia.custhelp.com/app/answers/detail/a_id/4787" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-18:07.lazyfpu.asc" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20181016-0001/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.paloaltonetworks.com/CVE-2018-3665" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://support.citrix.com/article/CTX235745" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3696-1/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3696-2/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3698-1/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3698-2/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2018/dsa-4232" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00145.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.oracle.com/security-alerts/cpujul2020.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.synology.com/support/security/Synology_SA_18_31" } ], "sourceIdentifier": "[email protected]", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-200" } ], "source": "[email protected]", "type": "Primary" } ] }
ghsa-723g-x9c7-6562
Vulnerability from github
System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially allow a local process to infer data from another process through a speculative execution side channel.
{ "affected": [], "aliases": [ "CVE-2018-3665" ], "database_specific": { "cwe_ids": [ "CWE-200" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2018-06-21T20:29:00Z", "severity": "MODERATE" }, "details": "System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially allow a local process to infer data from another process through a speculative execution side channel.", "id": "GHSA-723g-x9c7-6562", "modified": "2022-05-13T01:09:37Z", "published": "2022-05-13T01:09:37Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-3665" }, { "type": "WEB", "url": "https://www.synology.com/support/security/Synology_SA_18_31" }, { "type": "WEB", "url": "https://www.oracle.com/security-alerts/cpujul2020.html" }, { "type": "WEB", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00145.html" }, { "type": "WEB", "url": "https://www.debian.org/security/2018/dsa-4232" }, { "type": "WEB", "url": "https://usn.ubuntu.com/3698-2" }, { "type": "WEB", "url": "https://usn.ubuntu.com/3698-1" }, { "type": "WEB", "url": "https://usn.ubuntu.com/3696-2" }, { "type": "WEB", "url": "https://usn.ubuntu.com/3696-1" }, { "type": "WEB", "url": "https://support.citrix.com/article/CTX235745" }, { "type": "WEB", "url": "https://security.paloaltonetworks.com/CVE-2018-3665" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20181016-0001" }, { "type": "WEB", "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-18:07.lazyfpu.asc" }, { "type": "WEB", "url": "https://nvidia.custhelp.com/app/answers/detail/a_id/4787" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00016.html" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00015.html" }, { "type": "WEB", "url": "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:1190" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:1170" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2018:2165" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2018:2164" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2018:1944" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2018:1852" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/104460" }, { "type": "WEB", "url": "http://www.securitytracker.com/id/1041124" }, { "type": "WEB", "url": "http://www.securitytracker.com/id/1041125" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "type": "CVSS_V3" } ] }
var-201806-1505
Vulnerability from variot
System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially allow a local process to infer data from another process through a speculative execution side channel. Intel Core-based microprocessors are Intel's Core series of central processing units (CPUs). An information disclosure vulnerability exists in Intel Core-based microprocessors. An attacker could exploit this vulnerability to obtain values about other processes stored in a number register. Attackers can exploit this issue to obtain sensitive information that may aid in further attacks. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512
============================================================================= FreeBSD-SA-18:07.lazyfpu Security Advisory The FreeBSD Project
Topic: Lazy FPU State Restore Information Disclosure
Category: core Module: kernel Announced: 2018-06-21 Credits: Julian Stecklina from Amazon Germany Thomas Prescher from Cyberus Technology GmbH Zdenek Sojka from SYSGO AG Colin Percival Affects: All supported version of FreeBSD. Corrected: 2018-06-14 18:50:49 UTC (stable/11, 11.2-PRERELEASE) 2018-06-15 13:21:37 UTC (releng/11.2, 11.2-RC3) 2018-06-21 05:17:13 UTC (releng/11.1, 11.1-RELEASE-p11) CVE Name: CVE-2018-3665
Special Note: This advisory only addresses this issue for FreeBSD 11.x on i386 and amd64. We expect to update this advisory to include 10.x in the near future.
For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit . Background
Modern CPUs have a floating point unit (FPU) which needs to maintain state per thread. One technique is to only save and to only restore the FPU state for a thread when a thread attempts to utilize the FPU. This technique is called Lazy FPU state restore.
II.
III. Impact
Any local thread can potentially read FPU state information from other threads running on the host. This could include cryptographic keys when the AES-NI CPU feature is present.
IV. Workaround
No workaround is available, but non-Intel branded CPUs are not believed to be vulnerable.
V. Solution
The patch changes from Lazy FPU state restore to Eager FPU state restore. This new technique is the recommended practice from Intel and in some cases can actually increase performance, depending on workload.
Perform one of the following:
1) Upgrade your vulnerable system to a supported FreeBSD stable or release / security branch (releng) dated after the correction date.
Afterward, reboot the system.
2) To update your vulnerable system via a binary patch:
Systems running a RELEASE version of FreeBSD on the i386 or amd64 platforms can be updated via the freebsd-update(8) utility:
freebsd-update fetch
freebsd-update install
Afterward, reboot the system.
3) To update your vulnerable system via a source code patch:
The following patches have been verified to apply to the applicable FreeBSD release branches.
a) Download the relevant patch from the location below, and verify the detached PGP signature using your PGP utility.
[FreeBSD 11.1]
fetch https://security.FreeBSD.org/patches/SA-18:07/lazyfpu-11.patch
fetch https://security.FreeBSD.org/patches/SA-18:07/lazyfpu-11.patch.asc
gpg --verify lazyfpu-11.patch.asc
b) Apply the patch. Execute the following commands as root:
cd /usr/src
patch < /path/to/patch
c) Recompile your kernel as described in and reboot the system.
VI. Correction details
The following list contains the correction revision numbers for each affected branch.
Branch/path Revision
stable/11/ r335169 releng/11.2/ r335196 releng/11.1/ r335465
To see which files were modified by a particular revision, run the following command, replacing NNNNNN with the revision number, on a machine with Subversion installed:
svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base
Or visit the following URL, replacing NNNNNN with the revision number:
VII. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
====================================================================
Red Hat Security Advisory
Synopsis: Important: kernel security and bug fix update Advisory ID: RHSA-2018:2164-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2018:2164 Issue date: 2018-07-10 CVE Names: CVE-2018-3639 CVE-2018-3665 CVE-2018-10675 CVE-2018-10872 ==================================================================== 1. Summary:
An update for kernel is now available for Red Hat Enterprise Linux 6.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
- Relevant releases/architectures:
Red Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - noarch, x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64
- Description:
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
-
An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of Load & Store instructions (a commonly used performance optimization). It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory read from address to which a recent memory write has occurred may see an older value and subsequently cause an update into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to read privileged memory by conducting targeted cache side-channel attacks. (CVE-2018-3639, x86 AMD)
-
kernel: Use-after-free vulnerability in mm/mempolicy.c:do_get_mempolicy function allows local denial of service or other unspecified impact (CVE-2018-10675)
-
Kernel: FPU state information leakage via lazy FPU restore (CVE-2018-3665)
-
kernel: error in exception handling leads to DoS (CVE-2018-8897 regression) (CVE-2018-10872)
For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
Red Hat would like to thank Ken Johnson (Microsoft Security Response Center) and Jann Horn (Google Project Zero) for reporting CVE-2018-3639 and Julian Stecklina (Amazon.de), Thomas Prescher (cyberus-technology.de), and Zdenek Sojka (sysgo.com) for reporting CVE-2018-3665.
Bug Fix(es):
-
Previously, microcode updates on 32 and 64-bit AMD and Intel architectures were not synchronized. As a consequence, it was not possible to apply the microcode updates. This fix adds the synchronization to the microcode updates so that processors of the stated architectures receive updates at the same time. As a result, microcode updates are now synchronized. (BZ#1574592)
-
Solution:
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.
- Bugs fixed (https://bugzilla.redhat.com/):
1566890 - CVE-2018-3639 hw: cpu: speculative store bypass 1575065 - CVE-2018-10675 kernel: Use-after-free vulnerability in mm/mempolicy.c:do_get_mempolicy function allows local denial-of-service or other unspecified impact 1585011 - CVE-2018-3665 Kernel: FPU state information leakage via lazy FPU restore 1596094 - CVE-2018-10872 kernel: error in exception handling leads to DoS (CVE-2018-8897 regression)
- Package List:
Red Hat Enterprise Linux Desktop (v. 6):
Source: kernel-2.6.32-754.2.1.el6.src.rpm
i386: kernel-2.6.32-754.2.1.el6.i686.rpm kernel-debug-2.6.32-754.2.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-754.2.1.el6.i686.rpm kernel-debug-devel-2.6.32-754.2.1.el6.i686.rpm kernel-debuginfo-2.6.32-754.2.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-754.2.1.el6.i686.rpm kernel-devel-2.6.32-754.2.1.el6.i686.rpm kernel-headers-2.6.32-754.2.1.el6.i686.rpm perf-2.6.32-754.2.1.el6.i686.rpm perf-debuginfo-2.6.32-754.2.1.el6.i686.rpm python-perf-debuginfo-2.6.32-754.2.1.el6.i686.rpm
noarch: kernel-abi-whitelists-2.6.32-754.2.1.el6.noarch.rpm kernel-doc-2.6.32-754.2.1.el6.noarch.rpm kernel-firmware-2.6.32-754.2.1.el6.noarch.rpm
x86_64: kernel-2.6.32-754.2.1.el6.x86_64.rpm kernel-debug-2.6.32-754.2.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-754.2.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-754.2.1.el6.i686.rpm kernel-debug-devel-2.6.32-754.2.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-754.2.1.el6.i686.rpm kernel-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-754.2.1.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-754.2.1.el6.x86_64.rpm kernel-devel-2.6.32-754.2.1.el6.x86_64.rpm kernel-headers-2.6.32-754.2.1.el6.x86_64.rpm perf-2.6.32-754.2.1.el6.x86_64.rpm perf-debuginfo-2.6.32-754.2.1.el6.i686.rpm perf-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-754.2.1.el6.i686.rpm python-perf-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm
Red Hat Enterprise Linux Desktop Optional (v. 6):
i386: kernel-debug-debuginfo-2.6.32-754.2.1.el6.i686.rpm kernel-debuginfo-2.6.32-754.2.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-754.2.1.el6.i686.rpm perf-debuginfo-2.6.32-754.2.1.el6.i686.rpm python-perf-2.6.32-754.2.1.el6.i686.rpm python-perf-debuginfo-2.6.32-754.2.1.el6.i686.rpm
x86_64: kernel-debug-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-754.2.1.el6.x86_64.rpm perf-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm python-perf-2.6.32-754.2.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm
Red Hat Enterprise Linux HPC Node (v. 6):
Source: kernel-2.6.32-754.2.1.el6.src.rpm
noarch: kernel-abi-whitelists-2.6.32-754.2.1.el6.noarch.rpm kernel-doc-2.6.32-754.2.1.el6.noarch.rpm kernel-firmware-2.6.32-754.2.1.el6.noarch.rpm
x86_64: kernel-2.6.32-754.2.1.el6.x86_64.rpm kernel-debug-2.6.32-754.2.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-754.2.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-754.2.1.el6.i686.rpm kernel-debug-devel-2.6.32-754.2.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-754.2.1.el6.i686.rpm kernel-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-754.2.1.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-754.2.1.el6.x86_64.rpm kernel-devel-2.6.32-754.2.1.el6.x86_64.rpm kernel-headers-2.6.32-754.2.1.el6.x86_64.rpm perf-2.6.32-754.2.1.el6.x86_64.rpm perf-debuginfo-2.6.32-754.2.1.el6.i686.rpm perf-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-754.2.1.el6.i686.rpm python-perf-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm
Red Hat Enterprise Linux HPC Node Optional (v. 6):
x86_64: kernel-debug-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-754.2.1.el6.x86_64.rpm perf-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm python-perf-2.6.32-754.2.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source: kernel-2.6.32-754.2.1.el6.src.rpm
i386: kernel-2.6.32-754.2.1.el6.i686.rpm kernel-debug-2.6.32-754.2.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-754.2.1.el6.i686.rpm kernel-debug-devel-2.6.32-754.2.1.el6.i686.rpm kernel-debuginfo-2.6.32-754.2.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-754.2.1.el6.i686.rpm kernel-devel-2.6.32-754.2.1.el6.i686.rpm kernel-headers-2.6.32-754.2.1.el6.i686.rpm perf-2.6.32-754.2.1.el6.i686.rpm perf-debuginfo-2.6.32-754.2.1.el6.i686.rpm python-perf-debuginfo-2.6.32-754.2.1.el6.i686.rpm
noarch: kernel-abi-whitelists-2.6.32-754.2.1.el6.noarch.rpm kernel-doc-2.6.32-754.2.1.el6.noarch.rpm kernel-firmware-2.6.32-754.2.1.el6.noarch.rpm
ppc64: kernel-2.6.32-754.2.1.el6.ppc64.rpm kernel-bootwrapper-2.6.32-754.2.1.el6.ppc64.rpm kernel-debug-2.6.32-754.2.1.el6.ppc64.rpm kernel-debug-debuginfo-2.6.32-754.2.1.el6.ppc64.rpm kernel-debug-devel-2.6.32-754.2.1.el6.ppc64.rpm kernel-debuginfo-2.6.32-754.2.1.el6.ppc64.rpm kernel-debuginfo-common-ppc64-2.6.32-754.2.1.el6.ppc64.rpm kernel-devel-2.6.32-754.2.1.el6.ppc64.rpm kernel-headers-2.6.32-754.2.1.el6.ppc64.rpm perf-2.6.32-754.2.1.el6.ppc64.rpm perf-debuginfo-2.6.32-754.2.1.el6.ppc64.rpm python-perf-debuginfo-2.6.32-754.2.1.el6.ppc64.rpm
s390x: kernel-2.6.32-754.2.1.el6.s390x.rpm kernel-debug-2.6.32-754.2.1.el6.s390x.rpm kernel-debug-debuginfo-2.6.32-754.2.1.el6.s390x.rpm kernel-debug-devel-2.6.32-754.2.1.el6.s390x.rpm kernel-debuginfo-2.6.32-754.2.1.el6.s390x.rpm kernel-debuginfo-common-s390x-2.6.32-754.2.1.el6.s390x.rpm kernel-devel-2.6.32-754.2.1.el6.s390x.rpm kernel-headers-2.6.32-754.2.1.el6.s390x.rpm kernel-kdump-2.6.32-754.2.1.el6.s390x.rpm kernel-kdump-debuginfo-2.6.32-754.2.1.el6.s390x.rpm kernel-kdump-devel-2.6.32-754.2.1.el6.s390x.rpm perf-2.6.32-754.2.1.el6.s390x.rpm perf-debuginfo-2.6.32-754.2.1.el6.s390x.rpm python-perf-debuginfo-2.6.32-754.2.1.el6.s390x.rpm
x86_64: kernel-2.6.32-754.2.1.el6.x86_64.rpm kernel-debug-2.6.32-754.2.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-754.2.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-754.2.1.el6.i686.rpm kernel-debug-devel-2.6.32-754.2.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-754.2.1.el6.i686.rpm kernel-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-754.2.1.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-754.2.1.el6.x86_64.rpm kernel-devel-2.6.32-754.2.1.el6.x86_64.rpm kernel-headers-2.6.32-754.2.1.el6.x86_64.rpm perf-2.6.32-754.2.1.el6.x86_64.rpm perf-debuginfo-2.6.32-754.2.1.el6.i686.rpm perf-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-754.2.1.el6.i686.rpm python-perf-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 6):
i386: kernel-debug-debuginfo-2.6.32-754.2.1.el6.i686.rpm kernel-debuginfo-2.6.32-754.2.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-754.2.1.el6.i686.rpm perf-debuginfo-2.6.32-754.2.1.el6.i686.rpm python-perf-2.6.32-754.2.1.el6.i686.rpm python-perf-debuginfo-2.6.32-754.2.1.el6.i686.rpm
ppc64: kernel-debug-debuginfo-2.6.32-754.2.1.el6.ppc64.rpm kernel-debuginfo-2.6.32-754.2.1.el6.ppc64.rpm kernel-debuginfo-common-ppc64-2.6.32-754.2.1.el6.ppc64.rpm perf-debuginfo-2.6.32-754.2.1.el6.ppc64.rpm python-perf-2.6.32-754.2.1.el6.ppc64.rpm python-perf-debuginfo-2.6.32-754.2.1.el6.ppc64.rpm
s390x: kernel-debug-debuginfo-2.6.32-754.2.1.el6.s390x.rpm kernel-debuginfo-2.6.32-754.2.1.el6.s390x.rpm kernel-debuginfo-common-s390x-2.6.32-754.2.1.el6.s390x.rpm kernel-kdump-debuginfo-2.6.32-754.2.1.el6.s390x.rpm perf-debuginfo-2.6.32-754.2.1.el6.s390x.rpm python-perf-2.6.32-754.2.1.el6.s390x.rpm python-perf-debuginfo-2.6.32-754.2.1.el6.s390x.rpm
x86_64: kernel-debug-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-754.2.1.el6.x86_64.rpm perf-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm python-perf-2.6.32-754.2.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source: kernel-2.6.32-754.2.1.el6.src.rpm
i386: kernel-2.6.32-754.2.1.el6.i686.rpm kernel-debug-2.6.32-754.2.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-754.2.1.el6.i686.rpm kernel-debug-devel-2.6.32-754.2.1.el6.i686.rpm kernel-debuginfo-2.6.32-754.2.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-754.2.1.el6.i686.rpm kernel-devel-2.6.32-754.2.1.el6.i686.rpm kernel-headers-2.6.32-754.2.1.el6.i686.rpm perf-2.6.32-754.2.1.el6.i686.rpm perf-debuginfo-2.6.32-754.2.1.el6.i686.rpm python-perf-debuginfo-2.6.32-754.2.1.el6.i686.rpm
noarch: kernel-abi-whitelists-2.6.32-754.2.1.el6.noarch.rpm kernel-doc-2.6.32-754.2.1.el6.noarch.rpm kernel-firmware-2.6.32-754.2.1.el6.noarch.rpm
x86_64: kernel-2.6.32-754.2.1.el6.x86_64.rpm kernel-debug-2.6.32-754.2.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-754.2.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-754.2.1.el6.i686.rpm kernel-debug-devel-2.6.32-754.2.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-754.2.1.el6.i686.rpm kernel-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-754.2.1.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-754.2.1.el6.x86_64.rpm kernel-devel-2.6.32-754.2.1.el6.x86_64.rpm kernel-headers-2.6.32-754.2.1.el6.x86_64.rpm perf-2.6.32-754.2.1.el6.x86_64.rpm perf-debuginfo-2.6.32-754.2.1.el6.i686.rpm perf-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-754.2.1.el6.i686.rpm python-perf-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 6):
i386: kernel-debug-debuginfo-2.6.32-754.2.1.el6.i686.rpm kernel-debuginfo-2.6.32-754.2.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-754.2.1.el6.i686.rpm perf-debuginfo-2.6.32-754.2.1.el6.i686.rpm python-perf-2.6.32-754.2.1.el6.i686.rpm python-perf-debuginfo-2.6.32-754.2.1.el6.i686.rpm
x86_64: kernel-debug-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-754.2.1.el6.x86_64.rpm perf-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm python-perf-2.6.32-754.2.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/
- References:
https://access.redhat.com/security/cve/CVE-2018-3639 https://access.redhat.com/security/cve/CVE-2018-3665 https://access.redhat.com/security/cve/CVE-2018-10675 https://access.redhat.com/security/cve/CVE-2018-10872 https://access.redhat.com/security/updates/classification/#important
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2018 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1
iQIVAwUBW0TykdzjgjWX9erEAQj7nQ/8DBiN11jNNGxND1Io2xuiZ+/RqzFz4IXv VMTrhukotRz5vbQWziRcHl0DVUttBBbwzdoNUu4RH4rxHv0J0GTLYusgyWlyDJP8 D229CT7o6lK4RjPryXFsu/4YsIzu8Vz35KB8SpW6gUkXibANrCWDEHEqc9+6mQ6g VFe0wAu1Tw3PKre0zK+XL/uxkvjk8ZeDINe8WVUDloBOnxFMnZZjEcZsIO9JfjBr krlU1QTQcPeKsrv6gofNXBOeQn0JZS1BVDy0JiNoOihJqPPBLA5RkyZzWouy6FDt xVTN7BEuILTUszfcygXA17OdNUzJm/L6a4rFXno4+eN5u5Ucx46/abXhWhRzcwvV +7IuGNs83aTZufXNbWDtiGFkIyKE5NyX7U7SOoxz42AxesSxJ6SKJFD4iBu/0YrU h9BvuHkkVNu+NsYT6rajqwz5ytkEbCJAX7xvNnu7Wi18tWKEWklqAFYSqVnpopO2 8xSW2+OTSkAQ9uiGAz9aTLLca2Zi/I8kjAcNyv4tASUcvodNzUE/OuERC5hvOZ6X 6j/POh7W7xA3cAg216EEj4X12BIwArqt8hjZ6hO5cd7ZfnWof7BVEjLnqtyJjhzi Xap6Pf/NG4/iSO1kEFLo3Uw9sQVoPRU4Hg1KXJJy+XboBQ3/K9ctCU5qvTRApmmM OjBeir/Q654=I9wq -----END PGP SIGNATURE-----
-- RHSA-announce mailing list [email protected] https://www.redhat.com/mailman/listinfo/rhsa-announce . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
APPLE-SA-2018-7-23-1 Additional information for APPLE-SA-2018-7-9-4 macOS High Sierra 10.13.6, Security Update 2018-004 Sierra, Security Update 2018-004 El Capitan
macOS High Sierra 10.13.6, Security Update 2018-004 Sierra, and Security Update 2018-004 El Capitan address the following:
AMD Available for: macOS High Sierra 10.13.5 Impact: A malicious application may be able to determine kernel memory layout Description: An information disclosure issue was addressed by removing the vulnerable code. CVE-2018-4289: shrek_wzw of Qihoo 360 Nirvan Team
APFS Available for: macOS High Sierra 10.13.5 Impact: An application may be able to execute arbitrary code with kernel privileges Description: A memory corruption issue was addressed with improved memory handling. CVE-2018-4268: Mac working with Trend Micro's Zero Day Initiative
ATS Available for: macOS High Sierra 10.13.5 Impact: A malicious application may be able to gain root privileges Description: A type confusion issue was addressed with improved memory handling. CVE-2018-4285: Mohamed Ghannam (@_simo36)
Bluetooth Available for: MacBook Pro (15-inch, 2018), and MacBook Pro (13-inch, 2018, Four Thunderbolt 3 Ports) Other Mac models were addressed with macOS High Sierra 10.13.5. Impact: An attacker in a privileged network position may be able to intercept Bluetooth traffic Description: An input validation issue existed in Bluetooth. This issue was addressed with improved input validation. CVE-2018-5383: Lior Neumann and Eli Biham Entry added July 23, 2018
CFNetwork Available for: macOS High Sierra 10.13.5 Impact: Cookies may unexpectedly persist in Safari Description: A cookie management issue was addressed with improved checks. CVE-2018-4293: an anonymous researcher
CoreCrypto Available for: OS X El Capitan 10.11.6, macOS Sierra 10.12.6 Impact: A malicious application may be able to break out of its sandbox Description: A memory corruption issue was addressed with improved input validation. CVE-2018-4269: Abraham Masri (@cheesecakeufo)
DesktopServices Available for: macOS Sierra 10.12.6 Impact: A local user may be able to view sensitive user information Description: A permissions issue existed in which execute permission was incorrectly granted. This issue was addressed with improved permission validation. CVE-2018-4178: Arjen Hendrikse
IOGraphics Available for: macOS High Sierra 10.13.5 Impact: A local user may be able to read kernel memory Description: An out-of-bounds read issue existed that led to the disclosure of kernel memory. This was addressed with improved input validation.
An information disclosure issue was addressed with FP/SIMD register state sanitization. CVE-2018-3665: Julian Stecklina of Amazon Germany, Thomas Prescher of Cyberus Technology GmbH (cyberus-technology.de), Zdenek Sojka of SYSGO AG (sysgo.com), and Colin Percival
libxpc Available for: OS X El Capitan 10.11.6, macOS Sierra 10.12.6, macOS High Sierra 10.13.5 Impact: An application may be able to gain elevated privileges Description: A memory corruption issue was addressed with improved memory handling. CVE-2018-4280: Brandon Azad
libxpc Available for: macOS High Sierra 10.13.5 Impact: A malicious application may be able to read restricted memory Description: An out-of-bounds read was addressed with improved input validation. CVE-2018-4248: Brandon Azad
LinkPresentation Available for: macOS High Sierra 10.13.5 Impact: Visiting a malicious website may lead to address bar spoofing Description: A spoofing issue existed in the handling of URLs. This issue was addressed with improved input validation. CVE-2018-4277: xisigr of Tencent's Xuanwu Lab (tencent.com)
Additional recognition
Help Viewer We would like to acknowledge Wojciech ReguAa (@_r3ggi) of SecuRing for their assistance.
Help Viewer We would like to acknowledge Wojciech ReguAa (@_r3ggi) of SecuRing for their assistance.
Help Viewer We would like to acknowledge Wojciech ReguAa (@_r3ggi) of SecuRing for their assistance.
Help Viewer We would like to acknowledge Wojciech ReguAa (@_r3ggi) of SecuRing for their assistance.
Kernel We would like to acknowledge juwei lin (@panicaII) of Trend Micro working with Trend Micro's Zero Day Initiative for their assistance.
Security We would like to acknowledge Brad Dahlsten of Iowa State University for their assistance.
Installation note:
macOS High Sierra 10.13.6, Security Update 2018-004 Sierra, and Security Update 2018-004 El Capitan may be obtained from the Mac App Store or Apple's Software Downloads web site: https://support.apple.com/downloads/
Information will also be posted to the Apple Security Updates web site: https://support.apple.com/kb/HT201222
This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/ -----BEGIN PGP SIGNATURE-----
iQIzBAEBCAAdFiEEfcwwPWJ3e0Ig26mf8ecVjteJiCYFAltUscgACgkQ8ecVjteJ iCYeUhAApT+4xU8iuXThUb/3bH207ZNLf8NC6eCtaPLP55Dn27hdNZYoQfGZYmY5 jKsGNXAiel02GWQLpsTeNZaWM+Tzeuus41iSFrvBFtoS4SobMYw9ymV1emxBSlY6 ZDV3L47IJOMHeF9HwE260BgIMFJDF9jMGkm22VhLE3U7uQOdIjHgOAmr/reoof4Z 84yNvBVK5/7DYlY4QxHL6bvsQG47FNs2P0WzpkrtLQwPXyz6y7I3VH4wc7G3J5dE 9YanAw/f9d31GH5lrIJLJt+pFtOsqOonHfzgf+mn7THNBIXsr7HHTiycw+6rRBlj m9X2jL3VF25WNyU1Ir13z1Vt//Yksva8JluBFCUAMxFWi9FJhgF64Rscdmuj756u ItMETXK15GSxc8X6Stoge3iMVfajS6nozVX99Pxf1I0XCBQNVNynQLkTL/ZzwJ7X miBAMXywxgzZmSDo4LSs3Xs3dRk7eIPTQ7iY08wX2c5uJYfXs1deFIRaJPxsA0X3 BH2SAL1kpesU0Qk1YZGnPLtja8c4jzvWKx31EI2v0uASiwBMdswu4FL78/dq19AB sqeW4xjmvCK2Yp9IEBp1oo0oTlfBrrl6dbnrwVFC0yBaJBAdCzlsO/oEm0VP5AKO CqPNW3N1JAQIg0hplXq+2gLMXA7SNzxRLh0rTDRQ19mow47fDmk= =Fo0i -----END PGP SIGNATURE----- . 7) - noarch, x86_64
- Description:
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
-
A flaw was found in the implementation of the "fill buffer", a mechanism used by modern CPUs when a cache-miss is made on L1 CPU cache. If an attacker can generate a load operation that would create a page fault, the execution will continue speculatively with incorrect data from the fill buffer while the data is fetched from higher level caches. This response time can be measured to infer data in the fill buffer. (CVE-2018-12130)
-
Modern Intel microprocessors implement hardware-level micro-optimizations to improve the performance of writing data back to CPU caches. The write operation is split into STA (STore Address) and STD (STore Data) sub-operations. These sub-operations allow the processor to hand-off address generation logic into these sub-operations for optimized writes. Both of these sub-operations write to a shared distributed processor structure called the 'processor store buffer'. (CVE-2018-12126)
-
Microprocessors use a ‘load port’ subcomponent to perform load operations from memory or IO. During a load operation, the load port receives data from the memory or IO subsystem and then provides the data to the CPU registers and operations in the CPU’s pipelines. Stale load operations results are stored in the 'load port' table until overwritten by newer operations. Certain load-port operations triggered by an attacker can be used to reveal data about previous stale requests leaking data back to the attacker via a timing side-channel.
Bug Fix(es):
-
rwsem in inconsistent state leading system to hung (BZ#1690321)
-
efi_bgrt_init fails to ioremap error during boot (BZ#1692284)
-
Bugs fixed (https://bugzilla.redhat.com/):
1391490 - CVE-2016-8633 kernel: Buffer overflow in firewire driver via crafted incoming packets 1402885 - CVE-2016-7913 kernel: media: use-after-free in [tuner-xc2028] media driver 1474928 - CVE-2017-11600 kernel: Out-of-bounds access via an XFRM_MSG_MIGRATE xfrm Netlink message 1495089 - CVE-2017-12190 kernel: memory leak when merging buffers in SCSI IO vectors 1517220 - CVE-2017-16939 Kernel: ipsec: xfrm: use-after-free leading to potential privilege escalation 1520328 - CVE-2017-1000407 Kernel: KVM: DoS via write flood to I/O port 0x80 1525474 - CVE-2017-17558 kernel: Unallocated memory access by malicious USB device via bNumInterfaces overflow 1535173 - CVE-2017-13215 kernel: crypto: privilege escalation in skcipher_recvmsg function 1552048 - CVE-2018-1068 kernel: Out-of-bounds write via userland offsets in ebt_entry struct in netfilter/ebtables.c 1585011 - CVE-2018-3665 Kernel: FPU state information leakage via lazy FPU restore 1641878 - CVE-2018-18559 kernel: Use-after-free due to race condition in AF_PACKET implementation 1646781 - CVE-2018-12126 hardware: Microarchitectural Store Buffer Data Sampling (MSBDS) 1646784 - CVE-2018-12130 hardware: Microarchitectural Fill Buffer Data Sampling (MFBDS) 1667782 - CVE-2018-12127 hardware: Micro-architectural Load Port Data Sampling - Information Leak (MLPDS) 1705312 - CVE-2019-11091 hardware: Microarchitectural Data Sampling Uncacheable Memory (MDSUM)
- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512
Debian Security Advisory DSA-4232-1 [email protected] https://www.debian.org/security/ Moritz Muehlenhoff June 20, 2018 https://www.debian.org/security/faq
Package : xen CVE ID : CVE-2018-3665
This update provides mitigations for the "lazy FPU" vulnerability affecting a range of Intel CPUs, which could result in leaking CPU register states belonging to another vCPU previously scheduled on the same CPU. For additional information please refer to https://xenbits.xen.org/xsa/advisory-267.html
For the stable distribution (stretch), this problem has been fixed in version 4.8.3+xsa267+shim4.10.1+xsa267-1+deb9u8.
We recommend that you upgrade your xen packages. ========================================================================= Ubuntu Security Notice USN-3698-1 July 02, 2018
linux vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 14.04 LTS
Summary:
Several security issues were fixed in the Linux kernel.
Software Description: - linux: Linux kernel
Details:
It was discovered that the nested KVM implementation in the Linux kernel in some situations did not properly prevent second level guests from reading and writing the hardware CR8 register. A local attacker in a guest could use this to cause a denial of service (system crash). (CVE-2017-12154)
Fan Wu, Haoran Qiu, and Shixiong Zhao discovered that the associative array implementation in the Linux kernel sometimes did not properly handle adding a new entry. A local attacker could use this to cause a denial of service (system crash). (CVE-2017-12193)
It was discovered that a race condition existed in the ALSA subsystem of the Linux kernel when creating and deleting a port via ioctl(). A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2017-15265)
It was discovered that a null pointer dereference vulnerability existed in the DCCP protocol implementation in the Linux kernel. A local attacker could use this to cause a denial of service (system crash). (CVE-2018-1130)
Julian Stecklina and Thomas Prescher discovered that FPU register states (such as MMX, SSE, and AVX registers) which are lazily restored are potentially vulnerable to a side channel attack. (CVE-2018-3665)
Wang Qize discovered that an information disclosure vulnerability existed in the SMBus driver for ACPI Embedded Controllers in the Linux kernel. (CVE-2018-5750)
It was discovered that the SCTP Protocol implementation in the Linux kernel did not properly validate userspace provided payload lengths in some situations. A local attacker could use this to cause a denial of service (system crash). (CVE-2018-5803)
It was discovered that an integer overflow error existed in the futex implementation in the Linux kernel. A local attacker could use this to cause a denial of service (system crash). (CVE-2018-6927)
It was discovered that an information leak vulnerability existed in the floppy driver in the Linux kernel. (CVE-2018-7755)
It was discovered that a memory leak existed in the SAS driver subsystem of the Linux kernel. A local attacker could use this to cause a denial of service (memory exhaustion). (CVE-2018-7757)
Update instructions:
The problem can be corrected by updating your system to the following package versions:
Ubuntu 14.04 LTS: linux-image-3.13.0-153-generic 3.13.0-153.203 linux-image-3.13.0-153-generic-lpae 3.13.0-153.203 linux-image-3.13.0-153-lowlatency 3.13.0-153.203 linux-image-3.13.0-153-powerpc-e500 3.13.0-153.203 linux-image-3.13.0-153-powerpc-e500mc 3.13.0-153.203 linux-image-3.13.0-153-powerpc-smp 3.13.0-153.203 linux-image-3.13.0-153-powerpc64-emb 3.13.0-153.203 linux-image-3.13.0-153-powerpc64-smp 3.13.0-153.203 linux-image-generic 3.13.0.153.163 linux-image-generic-lpae 3.13.0.153.163 linux-image-lowlatency 3.13.0.153.163 linux-image-powerpc-e500 3.13.0.153.163 linux-image-powerpc-e500mc 3.13.0.153.163 linux-image-powerpc-smp 3.13.0.153.163 linux-image-powerpc64-emb 3.13.0.153.163 linux-image-powerpc64-smp 3.13.0.153.163
After a standard system update you need to reboot your computer to make all the necessary changes.
ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201806-1505", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "core i7", "scope": "eq", "trust": 1.6, "vendor": "intel", "version": "5700eq" }, { "model": "core i5", "scope": "eq", "trust": 1.6, "vendor": "intel", "version": "4670k" }, { "model": "core i5", "scope": "eq", "trust": 1.6, "vendor": "intel", "version": "4670" }, { "model": "core i7", "scope": "eq", "trust": 1.6, "vendor": "intel", "version": "4980hq" }, { "model": "core i7", "scope": "eq", "trust": 1.6, "vendor": "intel", "version": "5775c" }, { "model": "core i5", "scope": "eq", "trust": 1.6, "vendor": "intel", "version": "4590t" }, { "model": "core i7", "scope": "eq", "trust": 1.6, "vendor": "intel", "version": "5600u" }, { "model": "core i7", "scope": "eq", "trust": 1.6, "vendor": "intel", "version": "5700hq" }, { "model": "core i7", "scope": "eq", "trust": 1.6, "vendor": "intel", "version": "5650u" }, { "model": "core i5", "scope": "eq", "trust": 1.6, "vendor": "intel", "version": "5350h" }, { "model": "freebsd", "scope": "eq", "trust": 1.3, "vendor": "freebsd", "version": "11.0" }, { "model": "xenserver", "scope": "eq", "trust": 1.3, "vendor": "citrix", "version": "7.1" }, { "model": "xenserver", "scope": "eq", "trust": 1.3, "vendor": "citrix", "version": "7.3" }, { "model": "freebsd", "scope": "eq", "trust": 1.3, "vendor": "freebsd", "version": "11.2" }, { "model": "xenserver", "scope": "eq", "trust": 1.3, "vendor": "citrix", "version": "7.0" }, { "model": "xenserver", "scope": "eq", "trust": 1.3, "vendor": "citrix", "version": "7.5" }, { "model": "freebsd", "scope": "eq", "trust": 1.3, "vendor": "freebsd", "version": "11.1" }, { "model": "xenserver", "scope": "eq", "trust": 1.3, "vendor": "citrix", "version": "7.4" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "930" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6400" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "720qm" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2655le" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3470" }, { "model": "core m", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5y31" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "550" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6585r" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8550u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4210m" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4150t" }, { "model": "core m", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5y10c" }, { "model": "enterprise linux", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.0" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4150" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "740qm" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4350t" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6300hq" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "920xm" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3340m" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3630qm" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4720hq" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4000m" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2405s" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8100" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2435m" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4770" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3770t" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "620m" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3380m" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4360" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5350u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2410m" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6400t" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3317u" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4700ec" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4160t" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3339y" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "460m" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2620m" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "12.04" }, { "model": "core m3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7y32" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "950" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2960xm" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4570s" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "840qm" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8700k" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4330m" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2400s" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4500u" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4160" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4400e" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6300t" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5750hq" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4570r" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8350u" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2760qm" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "650" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6685r" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "520um" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3770s" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3570k" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7700k" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4130" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "970" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5550u" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3225" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6260u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2310" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "875k" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "680" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3840qm" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4308u" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2920xm" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2340ue" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3240" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4712mq" }, { "model": "core m3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7y30" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4670s" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3230m" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2720qm" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4130t" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3227u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "760" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4330t" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4460" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6600" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5675c" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4790" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4702mq" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.0" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4570" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5557u" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5157u" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3517u" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2629m" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2380p" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5257u" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4700mq" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4005u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "560um" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "640lm" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6600t" }, { "model": "core m5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6y57" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "820qm" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2600k" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2675qm" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2310m" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6100u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5300u" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8350k" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3220" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3475s" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4460t" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4340te" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4310u" }, { "model": "core m", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5y10" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4460s" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2860qm" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2637m" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3120m" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4210u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5200u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "580m" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4260u" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "560" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4690k" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5675r" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3612qm" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2500" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4750hq" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4785t" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3610qm" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4770t" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2600s" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4722hq" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5500u" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8650u" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2120" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4600m" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2375m" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4340m" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2500s" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2540m" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "430um" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6100t" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4590s" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3720qm" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4860hq" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2820qm" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "debian", "version": "8.0" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2310e" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3210" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4770te" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3217u" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7820eq" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "670" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "960" }, { "model": "core m7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6y75" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2102" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4170t" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6440eq" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3610me" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3610qe" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2700k" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2330e" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "470um" }, { "model": "enterprise linux workstation", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.0" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "640m" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4210y" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2649m" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2600" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "330um" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3550" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4370t" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6402p" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "610e" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4950hq" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "540um" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2300" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "530" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "520m" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "660lm" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "660um" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "860" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4770s" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4402e" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "870" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2390t" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "debian", "version": "9.0" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2617m" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2515e" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "560m" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3667u" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4600u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2467m" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4850hq" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5775r" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2557m" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4570te" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "620le" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4440s" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4578u" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4800mq" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "14.04" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "350m" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4030u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4300m" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4430" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "540" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6500t" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4350" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "870s" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2550k" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3689y" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4910mq" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7820hk" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4440" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6287u" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4100u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3350p" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4202y" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3437u" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6100h" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4300y" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4700eq" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7500u" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4100m" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8250u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2320" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6157u" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4110e" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4100e" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4370" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4610m" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4550u" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3520m" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4200u" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7660u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4410e" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "750" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "980x" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2670qm" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4340" }, { "model": "core m", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5y51" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "640um" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4250u" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "370m" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "540m" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4360t" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4770r" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2430m" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2357m" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3550s" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "940" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7820hq" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3330" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6006u" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4158u" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3217ue" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3360m" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4112e" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2348m" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3570" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4012y" }, { "model": "core m", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5y70" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4771" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "520e" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2120t" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3229y" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4702ec" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "620um" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "980" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "620ue" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "480m" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "620lm" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2100" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "430m" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3330s" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4278u" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3130m" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6200u" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "380m" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4510u" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2640m" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3340" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4690" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4200m" }, { "model": "core m", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5y71" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2125" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2370m" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3427u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5575r" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3250t" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4558u" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4710mq" }, { "model": "enterprise linux", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "6.0" }, { "model": "core m3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6y30" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2630qm" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3517ue" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4422e" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3320m" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4770hq" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3245" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2510e" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2312m" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4310m" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3632qm" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4710hq" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "660" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4200y" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5015u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6267u" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3687u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4300u" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4790s" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7700" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3635qm" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6167u" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4330te" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "860s" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7567u" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4765t" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4670t" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3240t" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3340s" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "965" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3450" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3115c" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7700t" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5287u" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "940xm" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6100te" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "660ue" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "975" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2635qm" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2450m" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4670r" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "16.04" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3615qm" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6300" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4770k" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3470s" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4790t" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4712hq" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4760hq" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "655k" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4200h" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "990x" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2450p" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4102e" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8700" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8600k" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3615qe" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4960hq" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4810mq" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7600u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3450s" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8400" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5950hq" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4030y" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4210h" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4360u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6442eq" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3210m" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3439y" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6300u" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2365m" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "6.0" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5850eq" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6098p" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3120me" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7560u" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4790k" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3110m" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4288u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "750s" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3612qe" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3540m" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7y75" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4900mq" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2537m" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6102e" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3250" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3555le" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4350u" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5020u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4590" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3220t" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "661" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2677m" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4302y" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7700hq" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4258u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3337u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6600k" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4330" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2100t" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4010y" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4610y" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2657m" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6100e" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2330m" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5010u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5250u" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4010u" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2377m" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4690t" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2115c" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2500k" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3470t" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2710qe" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2400" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "880" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "920" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4700hq" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4170" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3820qm" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2520m" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4120u" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2350m" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4220y" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6500te" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4650u" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3770k" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2367m" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4110m" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3740qm" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6350hq" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4430s" }, { "model": "enterprise linux workstation", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "6.0" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6320" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5005u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4402ec" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "680um" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2715qe" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4020y" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2130" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "450m" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2500t" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4702hq" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5850hq" }, { "model": "core m", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5y10a" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "330e" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3570t" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6500" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2610ue" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "390m" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2328m" }, { "model": "core m5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6y54" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "380um" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2105" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4025u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4570t" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4690s" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3570s" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6360u" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7920hq" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "330m" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3770" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6100" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4870hq" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6440hq" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3537u" }, { "model": "core microprocessors", "scope": "eq", "trust": 0.9, "vendor": "intel", "version": "0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.15.8" }, { "model": "windows server r2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "20120" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.13.7" }, { "model": "enterprise linux for ibm z systems", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7" }, { "model": "kernel 4.11-rc2", "scope": null, "trust": 0.3, "vendor": "linux", "version": null }, { "model": "kernel 4.11-rc5", "scope": null, "trust": 0.3, "vendor": "linux", "version": null }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.11.5" }, { "model": "kernel 4.9-rc8", "scope": null, "trust": 0.3, "vendor": "linux", "version": null }, { "model": "enterprise linux server extended update support", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-7.5" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.17.1" }, { "model": "kernel 4.14-rc5", "scope": null, "trust": 0.3, "vendor": "linux", "version": null }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.10.5" }, { "model": "enterprise linux for scientific computing", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.10.10" }, { "model": "enterprise linux server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7" }, { "model": "kernel 4.10-rc8", "scope": null, "trust": 0.3, "vendor": "linux", "version": null }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.9.3" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.12.10" }, { "model": "kernel 4.9-rc4", "scope": null, "trust": 0.3, "vendor": "linux", "version": null }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.15" }, { "model": "enterprise linux for power big endian extended update support", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-7.5" }, { "model": "kernel 4.11-rc4", "scope": null, "trust": 0.3, "vendor": "linux", "version": null }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.9.11" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.9" }, { "model": "kernel 4.9-rc1", "scope": null, "trust": 0.3, "vendor": "linux", "version": null }, { "model": "windows for x64-based systems", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "8.10" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.12" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.9.9" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.14.7" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.16.11" }, { "model": "enterprise linux workstation", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.14.5" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.9.13" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.10.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.12.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.9.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.10.15" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.13.8" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.16" }, { "model": "xenserver ltsr cu1", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "7.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.13.10" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.14.2" }, { "model": "virtualization host", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "windows server r2 for x64-based systems sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2008" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.10" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.12.9" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.11.9" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.14.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.13.11" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.9.91" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.14.13" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.13" }, { "model": "enterprise linux for ibm z systems extended update support", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-7.5" }, { "model": "kernel 4.11-rc7", "scope": null, "trust": 0.3, "vendor": "linux", "version": null }, { "model": "enterprise linux for power little endian extended update supp", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-7.5" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.11" }, { "model": "enterprise linux for power little endian", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.10.12" }, { "model": "kernel 4.14.0-rc1", "scope": null, "trust": 0.3, "vendor": "linux", "version": null }, { "model": "kernel 4.16-rc", "scope": null, "trust": 0.3, "vendor": "linux", "version": null }, { "model": "kernel 4.11-rc3", "scope": null, "trust": 0.3, "vendor": "linux", "version": null }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.13.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.10.6" }, { "model": "windows for x64-based systems", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "100" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.14.8" }, { "model": "kernel 4.11-rc6", "scope": null, "trust": 0.3, "vendor": "linux", "version": null }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.10.4" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.15.14" }, { "model": "kernel 4.16-rc6", "scope": null, "trust": 0.3, "vendor": "linux", "version": null }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.10.13" }, { "model": "kernel 4.10-rc1", "scope": null, "trust": 0.3, "vendor": "linux", "version": null }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.15.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.11.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.14.6" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.10.11" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.15.11" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.11.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.14.10" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.14.14" }, { "model": "kernel 4.12-rc1", "scope": null, "trust": 0.3, "vendor": "linux", "version": null }, { "model": "enterprise linux for power", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "97" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.14.11" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.14" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.13.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.13.4" }, { "model": "enterprise mrg", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.13.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.10.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.14.15" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.14.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.11.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.13.9" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.15.9" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.9.68" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.14.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.10.7" }, { "model": "windows server", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "20120" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.9.74" }, { "model": "kernel 4.15-rc5", "scope": null, "trust": 0.3, "vendor": "linux", "version": null }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.13.6" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.9.8" }, { "model": "kernel 4.9-rc3", "scope": null, "trust": 0.3, "vendor": "linux", "version": null }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.9.36" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.13.5" }, { "model": "kernel 4.13-rc1", "scope": null, "trust": 0.3, "vendor": "linux", "version": null }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.16.9" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.12.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.10.9" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.11.7" }, { "model": "enterprise linux for arm", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "647" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.15.7" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.12.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.11.8" }, { "model": "kernel 4.11-rc1", "scope": null, "trust": 0.3, "vendor": "linux", "version": null }, { "model": "enterprise linux for power big endian", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7" }, { "model": "enterprise linux for ibm system z", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.16.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.10.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.9.71" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.10.8" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.12.4" }, { "model": "kernel 4.11-rc8", "scope": null, "trust": 0.3, "vendor": "linux", "version": null }, { "model": "enterprise linux eus compute node", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7.5" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.16.6" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.14.31" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.11.1" }, { "model": "kernel 4.14-rc1", "scope": null, "trust": 0.3, "vendor": "linux", "version": null }, { "model": "kernel 4.16-rc7", "scope": null, "trust": 0.3, "vendor": "linux", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-13392" }, { "db": "BID", "id": "104460" }, { "db": "CNNVD", "id": "CNNVD-201806-895" }, { "db": "NVD", "id": "CVE-2018-3665" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Red Hat", "sources": [ { "db": "PACKETSTORM", "id": "148486" }, { "db": "PACKETSTORM", "id": "148246" }, { "db": "PACKETSTORM", "id": "152883" }, { "db": "CNNVD", "id": "CNNVD-201806-895" } ], "trust": 0.9 }, "cve": "CVE-2018-3665", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "author": "[email protected]", "availabilityImpact": "NONE", "baseScore": 4.7, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 3.4, "id": "CVE-2018-3665", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 1.1, "vectorString": "AV:L/AC:M/Au:N/C:C/I:N/A:N", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "NONE", "baseScore": 4.7, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 3.4, "id": "CNVD-2018-13392", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:L/AC:M/Au:N/C:C/I:N/A:N", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "NONE", "baseScore": 4.7, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 3.4, "id": "VHN-133696", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:L/AC:M/AU:N/C:C/I:N/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "HIGH", "attackVector": "LOCAL", "author": "[email protected]", "availabilityImpact": "NONE", "baseScore": 5.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "exploitabilityScore": 1.1, "id": "CVE-2018-3665", "impactScore": 4.0, "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" } ], "severity": [ { "author": "[email protected]", "id": "CVE-2018-3665", "trust": 1.0, "value": "MEDIUM" }, { "author": "CNVD", "id": "CNVD-2018-13392", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201806-895", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-133696", "trust": 0.1, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2018-3665", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-13392" }, { "db": "VULHUB", "id": "VHN-133696" }, { "db": "VULMON", "id": "CVE-2018-3665" }, { "db": "CNNVD", "id": "CNNVD-201806-895" }, { "db": "NVD", "id": "CVE-2018-3665" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially allow a local process to infer data from another process through a speculative execution side channel. Intel Core-based microprocessors are Intel\u0027s Core series of central processing units (CPUs). An information disclosure vulnerability exists in Intel Core-based microprocessors. An attacker could exploit this vulnerability to obtain values about other processes stored in a number register. \nAttackers can exploit this issue to obtain sensitive information that may aid in further attacks. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA512\n\n=============================================================================\nFreeBSD-SA-18:07.lazyfpu Security Advisory\n The FreeBSD Project\n\nTopic: Lazy FPU State Restore Information Disclosure\n\nCategory: core\nModule: kernel\nAnnounced: 2018-06-21\nCredits: Julian Stecklina from Amazon Germany\n Thomas Prescher from Cyberus Technology GmbH\n Zdenek Sojka from SYSGO AG\n Colin Percival\nAffects: All supported version of FreeBSD. \nCorrected: 2018-06-14 18:50:49 UTC (stable/11, 11.2-PRERELEASE)\n 2018-06-15 13:21:37 UTC (releng/11.2, 11.2-RC3)\n 2018-06-21 05:17:13 UTC (releng/11.1, 11.1-RELEASE-p11)\nCVE Name: CVE-2018-3665\n\nSpecial Note: This advisory only addresses this issue for FreeBSD 11.x on\n i386 and amd64. We expect to update this advisory to include\n 10.x in the near future. \n\nFor general information regarding FreeBSD Security Advisories,\nincluding descriptions of the fields above, security branches, and the\nfollowing sections, please visit \u003cURL:https://security.FreeBSD.org/\u003e. Background\n\nModern CPUs have a floating point unit (FPU) which needs to maintain state\nper thread. One technique is to only save and to only restore the FPU state\nfor a thread when a thread attempts to utilize the FPU. This technique is\ncalled Lazy FPU state restore. \n\nII. \n\nIII. Impact\n\nAny local thread can potentially read FPU state information from other\nthreads running on the host. This could include cryptographic keys when the\nAES-NI CPU feature is present. \n\nIV. Workaround\n\nNo workaround is available, but non-Intel branded CPUs are not believed\nto be vulnerable. \n\nV. Solution\n\nThe patch changes from Lazy FPU state restore to Eager FPU state restore. \nThis new technique is the recommended practice from Intel and in some cases\ncan actually increase performance, depending on workload. \n\nPerform one of the following:\n\n1) Upgrade your vulnerable system to a supported FreeBSD stable or\nrelease / security branch (releng) dated after the correction date. \n\nAfterward, reboot the system. \n\n2) To update your vulnerable system via a binary patch:\n\nSystems running a RELEASE version of FreeBSD on the i386 or amd64\nplatforms can be updated via the freebsd-update(8) utility:\n\n# freebsd-update fetch\n# freebsd-update install\n\nAfterward, reboot the system. \n\n3) To update your vulnerable system via a source code patch:\n\nThe following patches have been verified to apply to the applicable\nFreeBSD release branches. \n\na) Download the relevant patch from the location below, and verify the\ndetached PGP signature using your PGP utility. \n\n[FreeBSD 11.1]\n# fetch https://security.FreeBSD.org/patches/SA-18:07/lazyfpu-11.patch\n# fetch https://security.FreeBSD.org/patches/SA-18:07/lazyfpu-11.patch.asc\n# gpg --verify lazyfpu-11.patch.asc\n\nb) Apply the patch. Execute the following commands as root:\n\n# cd /usr/src\n# patch \u003c /path/to/patch\n\nc) Recompile your kernel as described in\n\u003cURL:https://www.FreeBSD.org/handbook/kernelconfig.html\u003e and reboot the\nsystem. \n\nVI. Correction details\n\nThe following list contains the correction revision numbers for each\naffected branch. \n\nBranch/path Revision\n- -------------------------------------------------------------------------\nstable/11/ r335169\nreleng/11.2/ r335196\nreleng/11.1/ r335465\n- -------------------------------------------------------------------------\n\nTo see which files were modified by a particular revision, run the\nfollowing command, replacing NNNNNN with the revision number, on a\nmachine with Subversion installed:\n\n# svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base\n\nOr visit the following URL, replacing NNNNNN with the revision number:\n\n\u003cURL:https://svnweb.freebsd.org/base?view=revision\u0026revision=NNNNNN\u003e\n\nVII. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n==================================================================== \nRed Hat Security Advisory\n\nSynopsis: Important: kernel security and bug fix update\nAdvisory ID: RHSA-2018:2164-01\nProduct: Red Hat Enterprise Linux\nAdvisory URL: https://access.redhat.com/errata/RHSA-2018:2164\nIssue date: 2018-07-10\nCVE Names: CVE-2018-3639 CVE-2018-3665 CVE-2018-10675\n CVE-2018-10872\n====================================================================\n1. Summary:\n\nAn update for kernel is now available for Red Hat Enterprise Linux 6. \n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64\nRed Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64\nRed Hat Enterprise Linux HPC Node (v. 6) - noarch, x86_64\nRed Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64\nRed Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64\nRed Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64\nRed Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64\nRed Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64\n\n3. Description:\n\nThe kernel packages contain the Linux kernel, the core of any Linux\noperating system. \n\nSecurity Fix(es):\n\n* An industry-wide issue was found in the way many modern microprocessor\ndesigns have implemented speculative execution of Load \u0026 Store instructions\n(a commonly used performance optimization). It relies on the presence of a\nprecisely-defined instruction sequence in the privileged code as well as\nthe fact that memory read from address to which a recent memory write has\noccurred may see an older value and subsequently cause an update into the\nmicroprocessor\u0027s data cache even for speculatively executed instructions\nthat never actually commit (retire). As a result, an unprivileged attacker\ncould use this flaw to read privileged memory by conducting targeted cache\nside-channel attacks. (CVE-2018-3639, x86 AMD)\n\n* kernel: Use-after-free vulnerability in mm/mempolicy.c:do_get_mempolicy\nfunction allows local denial of service or other unspecified impact\n(CVE-2018-10675)\n\n* Kernel: FPU state information leakage via lazy FPU restore\n(CVE-2018-3665)\n\n* kernel: error in exception handling leads to DoS (CVE-2018-8897\nregression) (CVE-2018-10872)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, and other related information, refer to the CVE page(s) listed in\nthe References section. \n\nRed Hat would like to thank Ken Johnson (Microsoft Security Response\nCenter) and Jann Horn (Google Project Zero) for reporting CVE-2018-3639 and\nJulian Stecklina (Amazon.de), Thomas Prescher (cyberus-technology.de), and\nZdenek Sojka (sysgo.com) for reporting CVE-2018-3665. \n\nBug Fix(es):\n\n* Previously, microcode updates on 32 and 64-bit AMD and Intel\narchitectures were not synchronized. As a consequence, it was not possible\nto apply the microcode updates. This fix adds the synchronization to the\nmicrocode updates so that processors of the stated architectures receive\nupdates at the same time. As a result, microcode updates are now\nsynchronized. (BZ#1574592)\n\n4. Solution:\n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect. \n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1566890 - CVE-2018-3639 hw: cpu: speculative store bypass\n1575065 - CVE-2018-10675 kernel: Use-after-free vulnerability in mm/mempolicy.c:do_get_mempolicy function allows local denial-of-service or other unspecified impact\n1585011 - CVE-2018-3665 Kernel: FPU state information leakage via lazy FPU restore\n1596094 - CVE-2018-10872 kernel: error in exception handling leads to DoS (CVE-2018-8897 regression)\n\n6. Package List:\n\nRed Hat Enterprise Linux Desktop (v. 6):\n\nSource:\nkernel-2.6.32-754.2.1.el6.src.rpm\n\ni386:\nkernel-2.6.32-754.2.1.el6.i686.rpm\nkernel-debug-2.6.32-754.2.1.el6.i686.rpm\nkernel-debug-debuginfo-2.6.32-754.2.1.el6.i686.rpm\nkernel-debug-devel-2.6.32-754.2.1.el6.i686.rpm\nkernel-debuginfo-2.6.32-754.2.1.el6.i686.rpm\nkernel-debuginfo-common-i686-2.6.32-754.2.1.el6.i686.rpm\nkernel-devel-2.6.32-754.2.1.el6.i686.rpm\nkernel-headers-2.6.32-754.2.1.el6.i686.rpm\nperf-2.6.32-754.2.1.el6.i686.rpm\nperf-debuginfo-2.6.32-754.2.1.el6.i686.rpm\npython-perf-debuginfo-2.6.32-754.2.1.el6.i686.rpm\n\nnoarch:\nkernel-abi-whitelists-2.6.32-754.2.1.el6.noarch.rpm\nkernel-doc-2.6.32-754.2.1.el6.noarch.rpm\nkernel-firmware-2.6.32-754.2.1.el6.noarch.rpm\n\nx86_64:\nkernel-2.6.32-754.2.1.el6.x86_64.rpm\nkernel-debug-2.6.32-754.2.1.el6.x86_64.rpm\nkernel-debug-debuginfo-2.6.32-754.2.1.el6.i686.rpm\nkernel-debug-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm\nkernel-debug-devel-2.6.32-754.2.1.el6.i686.rpm\nkernel-debug-devel-2.6.32-754.2.1.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-754.2.1.el6.i686.rpm\nkernel-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm\nkernel-debuginfo-common-i686-2.6.32-754.2.1.el6.i686.rpm\nkernel-debuginfo-common-x86_64-2.6.32-754.2.1.el6.x86_64.rpm\nkernel-devel-2.6.32-754.2.1.el6.x86_64.rpm\nkernel-headers-2.6.32-754.2.1.el6.x86_64.rpm\nperf-2.6.32-754.2.1.el6.x86_64.rpm\nperf-debuginfo-2.6.32-754.2.1.el6.i686.rpm\nperf-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-754.2.1.el6.i686.rpm\npython-perf-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm\n\nRed Hat Enterprise Linux Desktop Optional (v. 6):\n\ni386:\nkernel-debug-debuginfo-2.6.32-754.2.1.el6.i686.rpm\nkernel-debuginfo-2.6.32-754.2.1.el6.i686.rpm\nkernel-debuginfo-common-i686-2.6.32-754.2.1.el6.i686.rpm\nperf-debuginfo-2.6.32-754.2.1.el6.i686.rpm\npython-perf-2.6.32-754.2.1.el6.i686.rpm\npython-perf-debuginfo-2.6.32-754.2.1.el6.i686.rpm\n\nx86_64:\nkernel-debug-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm\nkernel-debuginfo-common-x86_64-2.6.32-754.2.1.el6.x86_64.rpm\nperf-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm\npython-perf-2.6.32-754.2.1.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm\n\nRed Hat Enterprise Linux HPC Node (v. 6):\n\nSource:\nkernel-2.6.32-754.2.1.el6.src.rpm\n\nnoarch:\nkernel-abi-whitelists-2.6.32-754.2.1.el6.noarch.rpm\nkernel-doc-2.6.32-754.2.1.el6.noarch.rpm\nkernel-firmware-2.6.32-754.2.1.el6.noarch.rpm\n\nx86_64:\nkernel-2.6.32-754.2.1.el6.x86_64.rpm\nkernel-debug-2.6.32-754.2.1.el6.x86_64.rpm\nkernel-debug-debuginfo-2.6.32-754.2.1.el6.i686.rpm\nkernel-debug-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm\nkernel-debug-devel-2.6.32-754.2.1.el6.i686.rpm\nkernel-debug-devel-2.6.32-754.2.1.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-754.2.1.el6.i686.rpm\nkernel-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm\nkernel-debuginfo-common-i686-2.6.32-754.2.1.el6.i686.rpm\nkernel-debuginfo-common-x86_64-2.6.32-754.2.1.el6.x86_64.rpm\nkernel-devel-2.6.32-754.2.1.el6.x86_64.rpm\nkernel-headers-2.6.32-754.2.1.el6.x86_64.rpm\nperf-2.6.32-754.2.1.el6.x86_64.rpm\nperf-debuginfo-2.6.32-754.2.1.el6.i686.rpm\nperf-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-754.2.1.el6.i686.rpm\npython-perf-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm\n\nRed Hat Enterprise Linux HPC Node Optional (v. 6):\n\nx86_64:\nkernel-debug-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm\nkernel-debuginfo-common-x86_64-2.6.32-754.2.1.el6.x86_64.rpm\nperf-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm\npython-perf-2.6.32-754.2.1.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm\n\nRed Hat Enterprise Linux Server (v. 6):\n\nSource:\nkernel-2.6.32-754.2.1.el6.src.rpm\n\ni386:\nkernel-2.6.32-754.2.1.el6.i686.rpm\nkernel-debug-2.6.32-754.2.1.el6.i686.rpm\nkernel-debug-debuginfo-2.6.32-754.2.1.el6.i686.rpm\nkernel-debug-devel-2.6.32-754.2.1.el6.i686.rpm\nkernel-debuginfo-2.6.32-754.2.1.el6.i686.rpm\nkernel-debuginfo-common-i686-2.6.32-754.2.1.el6.i686.rpm\nkernel-devel-2.6.32-754.2.1.el6.i686.rpm\nkernel-headers-2.6.32-754.2.1.el6.i686.rpm\nperf-2.6.32-754.2.1.el6.i686.rpm\nperf-debuginfo-2.6.32-754.2.1.el6.i686.rpm\npython-perf-debuginfo-2.6.32-754.2.1.el6.i686.rpm\n\nnoarch:\nkernel-abi-whitelists-2.6.32-754.2.1.el6.noarch.rpm\nkernel-doc-2.6.32-754.2.1.el6.noarch.rpm\nkernel-firmware-2.6.32-754.2.1.el6.noarch.rpm\n\nppc64:\nkernel-2.6.32-754.2.1.el6.ppc64.rpm\nkernel-bootwrapper-2.6.32-754.2.1.el6.ppc64.rpm\nkernel-debug-2.6.32-754.2.1.el6.ppc64.rpm\nkernel-debug-debuginfo-2.6.32-754.2.1.el6.ppc64.rpm\nkernel-debug-devel-2.6.32-754.2.1.el6.ppc64.rpm\nkernel-debuginfo-2.6.32-754.2.1.el6.ppc64.rpm\nkernel-debuginfo-common-ppc64-2.6.32-754.2.1.el6.ppc64.rpm\nkernel-devel-2.6.32-754.2.1.el6.ppc64.rpm\nkernel-headers-2.6.32-754.2.1.el6.ppc64.rpm\nperf-2.6.32-754.2.1.el6.ppc64.rpm\nperf-debuginfo-2.6.32-754.2.1.el6.ppc64.rpm\npython-perf-debuginfo-2.6.32-754.2.1.el6.ppc64.rpm\n\ns390x:\nkernel-2.6.32-754.2.1.el6.s390x.rpm\nkernel-debug-2.6.32-754.2.1.el6.s390x.rpm\nkernel-debug-debuginfo-2.6.32-754.2.1.el6.s390x.rpm\nkernel-debug-devel-2.6.32-754.2.1.el6.s390x.rpm\nkernel-debuginfo-2.6.32-754.2.1.el6.s390x.rpm\nkernel-debuginfo-common-s390x-2.6.32-754.2.1.el6.s390x.rpm\nkernel-devel-2.6.32-754.2.1.el6.s390x.rpm\nkernel-headers-2.6.32-754.2.1.el6.s390x.rpm\nkernel-kdump-2.6.32-754.2.1.el6.s390x.rpm\nkernel-kdump-debuginfo-2.6.32-754.2.1.el6.s390x.rpm\nkernel-kdump-devel-2.6.32-754.2.1.el6.s390x.rpm\nperf-2.6.32-754.2.1.el6.s390x.rpm\nperf-debuginfo-2.6.32-754.2.1.el6.s390x.rpm\npython-perf-debuginfo-2.6.32-754.2.1.el6.s390x.rpm\n\nx86_64:\nkernel-2.6.32-754.2.1.el6.x86_64.rpm\nkernel-debug-2.6.32-754.2.1.el6.x86_64.rpm\nkernel-debug-debuginfo-2.6.32-754.2.1.el6.i686.rpm\nkernel-debug-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm\nkernel-debug-devel-2.6.32-754.2.1.el6.i686.rpm\nkernel-debug-devel-2.6.32-754.2.1.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-754.2.1.el6.i686.rpm\nkernel-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm\nkernel-debuginfo-common-i686-2.6.32-754.2.1.el6.i686.rpm\nkernel-debuginfo-common-x86_64-2.6.32-754.2.1.el6.x86_64.rpm\nkernel-devel-2.6.32-754.2.1.el6.x86_64.rpm\nkernel-headers-2.6.32-754.2.1.el6.x86_64.rpm\nperf-2.6.32-754.2.1.el6.x86_64.rpm\nperf-debuginfo-2.6.32-754.2.1.el6.i686.rpm\nperf-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-754.2.1.el6.i686.rpm\npython-perf-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional (v. 6):\n\ni386:\nkernel-debug-debuginfo-2.6.32-754.2.1.el6.i686.rpm\nkernel-debuginfo-2.6.32-754.2.1.el6.i686.rpm\nkernel-debuginfo-common-i686-2.6.32-754.2.1.el6.i686.rpm\nperf-debuginfo-2.6.32-754.2.1.el6.i686.rpm\npython-perf-2.6.32-754.2.1.el6.i686.rpm\npython-perf-debuginfo-2.6.32-754.2.1.el6.i686.rpm\n\nppc64:\nkernel-debug-debuginfo-2.6.32-754.2.1.el6.ppc64.rpm\nkernel-debuginfo-2.6.32-754.2.1.el6.ppc64.rpm\nkernel-debuginfo-common-ppc64-2.6.32-754.2.1.el6.ppc64.rpm\nperf-debuginfo-2.6.32-754.2.1.el6.ppc64.rpm\npython-perf-2.6.32-754.2.1.el6.ppc64.rpm\npython-perf-debuginfo-2.6.32-754.2.1.el6.ppc64.rpm\n\ns390x:\nkernel-debug-debuginfo-2.6.32-754.2.1.el6.s390x.rpm\nkernel-debuginfo-2.6.32-754.2.1.el6.s390x.rpm\nkernel-debuginfo-common-s390x-2.6.32-754.2.1.el6.s390x.rpm\nkernel-kdump-debuginfo-2.6.32-754.2.1.el6.s390x.rpm\nperf-debuginfo-2.6.32-754.2.1.el6.s390x.rpm\npython-perf-2.6.32-754.2.1.el6.s390x.rpm\npython-perf-debuginfo-2.6.32-754.2.1.el6.s390x.rpm\n\nx86_64:\nkernel-debug-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm\nkernel-debuginfo-common-x86_64-2.6.32-754.2.1.el6.x86_64.rpm\nperf-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm\npython-perf-2.6.32-754.2.1.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation (v. 6):\n\nSource:\nkernel-2.6.32-754.2.1.el6.src.rpm\n\ni386:\nkernel-2.6.32-754.2.1.el6.i686.rpm\nkernel-debug-2.6.32-754.2.1.el6.i686.rpm\nkernel-debug-debuginfo-2.6.32-754.2.1.el6.i686.rpm\nkernel-debug-devel-2.6.32-754.2.1.el6.i686.rpm\nkernel-debuginfo-2.6.32-754.2.1.el6.i686.rpm\nkernel-debuginfo-common-i686-2.6.32-754.2.1.el6.i686.rpm\nkernel-devel-2.6.32-754.2.1.el6.i686.rpm\nkernel-headers-2.6.32-754.2.1.el6.i686.rpm\nperf-2.6.32-754.2.1.el6.i686.rpm\nperf-debuginfo-2.6.32-754.2.1.el6.i686.rpm\npython-perf-debuginfo-2.6.32-754.2.1.el6.i686.rpm\n\nnoarch:\nkernel-abi-whitelists-2.6.32-754.2.1.el6.noarch.rpm\nkernel-doc-2.6.32-754.2.1.el6.noarch.rpm\nkernel-firmware-2.6.32-754.2.1.el6.noarch.rpm\n\nx86_64:\nkernel-2.6.32-754.2.1.el6.x86_64.rpm\nkernel-debug-2.6.32-754.2.1.el6.x86_64.rpm\nkernel-debug-debuginfo-2.6.32-754.2.1.el6.i686.rpm\nkernel-debug-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm\nkernel-debug-devel-2.6.32-754.2.1.el6.i686.rpm\nkernel-debug-devel-2.6.32-754.2.1.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-754.2.1.el6.i686.rpm\nkernel-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm\nkernel-debuginfo-common-i686-2.6.32-754.2.1.el6.i686.rpm\nkernel-debuginfo-common-x86_64-2.6.32-754.2.1.el6.x86_64.rpm\nkernel-devel-2.6.32-754.2.1.el6.x86_64.rpm\nkernel-headers-2.6.32-754.2.1.el6.x86_64.rpm\nperf-2.6.32-754.2.1.el6.x86_64.rpm\nperf-debuginfo-2.6.32-754.2.1.el6.i686.rpm\nperf-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-754.2.1.el6.i686.rpm\npython-perf-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation Optional (v. 6):\n\ni386:\nkernel-debug-debuginfo-2.6.32-754.2.1.el6.i686.rpm\nkernel-debuginfo-2.6.32-754.2.1.el6.i686.rpm\nkernel-debuginfo-common-i686-2.6.32-754.2.1.el6.i686.rpm\nperf-debuginfo-2.6.32-754.2.1.el6.i686.rpm\npython-perf-2.6.32-754.2.1.el6.i686.rpm\npython-perf-debuginfo-2.6.32-754.2.1.el6.i686.rpm\n\nx86_64:\nkernel-debug-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm\nkernel-debuginfo-common-x86_64-2.6.32-754.2.1.el6.x86_64.rpm\nperf-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm\npython-perf-2.6.32-754.2.1.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2018-3639\nhttps://access.redhat.com/security/cve/CVE-2018-3665\nhttps://access.redhat.com/security/cve/CVE-2018-10675\nhttps://access.redhat.com/security/cve/CVE-2018-10872\nhttps://access.redhat.com/security/updates/classification/#important\n\n8. Contact:\n\nThe Red Hat security contact is \[email protected]\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2018 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n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\nOjBeir/Q654=I9wq\n-----END PGP SIGNATURE-----\n\n--\nRHSA-announce mailing list\[email protected]\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\nAPPLE-SA-2018-7-23-1 Additional information for APPLE-SA-2018-7-9-4\nmacOS High Sierra 10.13.6, Security Update 2018-004 Sierra,\nSecurity Update 2018-004 El Capitan\n\nmacOS High Sierra 10.13.6, Security Update 2018-004 Sierra, and\nSecurity Update 2018-004 El Capitan address the following:\n\nAMD\nAvailable for: macOS High Sierra 10.13.5\nImpact: A malicious application may be able to determine kernel\nmemory layout\nDescription: An information disclosure issue was addressed by\nremoving the vulnerable code. \nCVE-2018-4289: shrek_wzw of Qihoo 360 Nirvan Team\n\nAPFS\nAvailable for: macOS High Sierra 10.13.5\nImpact: An application may be able to execute arbitrary code with\nkernel privileges\nDescription: A memory corruption issue was addressed with improved\nmemory handling. \nCVE-2018-4268: Mac working with Trend Micro\u0027s Zero Day Initiative\n\nATS\nAvailable for: macOS High Sierra 10.13.5\nImpact: A malicious application may be able to gain root privileges\nDescription: A type confusion issue was addressed with improved\nmemory handling. \nCVE-2018-4285: Mohamed Ghannam (@_simo36)\n\nBluetooth\nAvailable for: MacBook Pro (15-inch, 2018), and MacBook Pro\n(13-inch, 2018, Four Thunderbolt 3 Ports)\nOther Mac models were addressed with macOS High Sierra 10.13.5. \nImpact: An attacker in a privileged network position may be able to\nintercept Bluetooth traffic\nDescription: An input validation issue existed in Bluetooth. This\nissue was addressed with improved input validation. \nCVE-2018-5383: Lior Neumann and Eli Biham\nEntry added July 23, 2018\n\nCFNetwork\nAvailable for: macOS High Sierra 10.13.5\nImpact: Cookies may unexpectedly persist in Safari\nDescription: A cookie management issue was addressed with improved\nchecks. \nCVE-2018-4293: an anonymous researcher\n\nCoreCrypto\nAvailable for: OS X El Capitan 10.11.6, macOS Sierra 10.12.6\nImpact: A malicious application may be able to break out of its\nsandbox\nDescription: A memory corruption issue was addressed with improved\ninput validation. \nCVE-2018-4269: Abraham Masri (@cheesecakeufo)\n\nDesktopServices\nAvailable for: macOS Sierra 10.12.6\nImpact: A local user may be able to view sensitive user information\nDescription: A permissions issue existed in which execute permission\nwas incorrectly granted. This issue was addressed with improved\npermission validation. \nCVE-2018-4178: Arjen Hendrikse\n\nIOGraphics\nAvailable for: macOS High Sierra 10.13.5\nImpact: A local user may be able to read kernel memory\nDescription: An out-of-bounds read issue existed that led to the\ndisclosure of kernel memory. This was addressed with improved input\nvalidation. \n\nAn information disclosure issue was addressed with FP/SIMD register\nstate sanitization. \nCVE-2018-3665: Julian Stecklina of Amazon Germany, Thomas Prescher of\nCyberus Technology GmbH (cyberus-technology.de), Zdenek Sojka of\nSYSGO AG (sysgo.com), and Colin Percival\n\nlibxpc\nAvailable for: OS X El Capitan 10.11.6, macOS Sierra 10.12.6, macOS\nHigh Sierra 10.13.5\nImpact: An application may be able to gain elevated privileges\nDescription: A memory corruption issue was addressed with improved\nmemory handling. \nCVE-2018-4280: Brandon Azad\n\nlibxpc\nAvailable for: macOS High Sierra 10.13.5\nImpact: A malicious application may be able to read restricted memory\nDescription: An out-of-bounds read was addressed with improved input\nvalidation. \nCVE-2018-4248: Brandon Azad\n\nLinkPresentation\nAvailable for: macOS High Sierra 10.13.5\nImpact: Visiting a malicious website may lead to address bar spoofing\nDescription: A spoofing issue existed in the handling of URLs. This\nissue was addressed with improved input validation. \nCVE-2018-4277: xisigr of Tencent\u0027s Xuanwu Lab (tencent.com)\n\nAdditional recognition\n\nHelp Viewer\nWe would like to acknowledge Wojciech ReguAa (@_r3ggi) of SecuRing\nfor their assistance. \n\nHelp Viewer\nWe would like to acknowledge Wojciech ReguAa (@_r3ggi) of SecuRing\nfor their assistance. \n\nHelp Viewer\nWe would like to acknowledge Wojciech ReguAa (@_r3ggi) of SecuRing\nfor their assistance. \n\nHelp Viewer\nWe would like to acknowledge Wojciech ReguAa (@_r3ggi) of SecuRing\nfor their assistance. \n\nKernel\nWe would like to acknowledge juwei lin (@panicaII) of Trend Micro\nworking with Trend Micro\u0027s Zero Day Initiative for their\nassistance. \n\nSecurity\nWe would like to acknowledge Brad Dahlsten of Iowa State University\nfor their assistance. \n\nInstallation note:\n\nmacOS High Sierra 10.13.6, Security Update 2018-004 Sierra, and\nSecurity Update 2018-004 El Capitan may be obtained from the\nMac App Store or Apple\u0027s Software Downloads web site:\nhttps://support.apple.com/downloads/\n\nInformation will also be posted to the Apple Security Updates\nweb site: https://support.apple.com/kb/HT201222\n\nThis message is signed with Apple\u0027s Product Security PGP key,\nand details are available at:\nhttps://www.apple.com/support/security/pgp/\n-----BEGIN PGP SIGNATURE-----\n\niQIzBAEBCAAdFiEEfcwwPWJ3e0Ig26mf8ecVjteJiCYFAltUscgACgkQ8ecVjteJ\niCYeUhAApT+4xU8iuXThUb/3bH207ZNLf8NC6eCtaPLP55Dn27hdNZYoQfGZYmY5\njKsGNXAiel02GWQLpsTeNZaWM+Tzeuus41iSFrvBFtoS4SobMYw9ymV1emxBSlY6\nZDV3L47IJOMHeF9HwE260BgIMFJDF9jMGkm22VhLE3U7uQOdIjHgOAmr/reoof4Z\n84yNvBVK5/7DYlY4QxHL6bvsQG47FNs2P0WzpkrtLQwPXyz6y7I3VH4wc7G3J5dE\n9YanAw/f9d31GH5lrIJLJt+pFtOsqOonHfzgf+mn7THNBIXsr7HHTiycw+6rRBlj\nm9X2jL3VF25WNyU1Ir13z1Vt//Yksva8JluBFCUAMxFWi9FJhgF64Rscdmuj756u\nItMETXK15GSxc8X6Stoge3iMVfajS6nozVX99Pxf1I0XCBQNVNynQLkTL/ZzwJ7X\nmiBAMXywxgzZmSDo4LSs3Xs3dRk7eIPTQ7iY08wX2c5uJYfXs1deFIRaJPxsA0X3\nBH2SAL1kpesU0Qk1YZGnPLtja8c4jzvWKx31EI2v0uASiwBMdswu4FL78/dq19AB\nsqeW4xjmvCK2Yp9IEBp1oo0oTlfBrrl6dbnrwVFC0yBaJBAdCzlsO/oEm0VP5AKO\nCqPNW3N1JAQIg0hplXq+2gLMXA7SNzxRLh0rTDRQ19mow47fDmk=\n=Fo0i\n-----END PGP SIGNATURE-----\n. 7) - noarch, x86_64\n\n3. Description:\n\nThe kernel-rt packages provide the Real Time Linux Kernel, which enables\nfine-tuning for systems with extremely high determinism requirements. \n\nSecurity Fix(es):\n\n* A flaw was found in the implementation of the \"fill buffer\", a mechanism\nused by modern CPUs when a cache-miss is made on L1 CPU cache. If an\nattacker can generate a load operation that would create a page fault, the\nexecution will continue speculatively with incorrect data from the fill\nbuffer while the data is fetched from higher level caches. This response\ntime can be measured to infer data in the fill buffer. (CVE-2018-12130)\n\n* Modern Intel microprocessors implement hardware-level micro-optimizations\nto improve the performance of writing data back to CPU caches. The write\noperation is split into STA (STore Address) and STD (STore Data)\nsub-operations. These sub-operations allow the processor to hand-off\naddress generation logic into these sub-operations for optimized writes. \nBoth of these sub-operations write to a shared distributed processor\nstructure called the \u0027processor store buffer\u0027. (CVE-2018-12126)\n\n* Microprocessors use a \u2018load port\u2019 subcomponent to perform load operations\nfrom memory or IO. During a load operation, the load port receives data\nfrom the memory or IO subsystem and then provides the data to the CPU\nregisters and operations in the CPU\u2019s pipelines. Stale load operations\nresults are stored in the \u0027load port\u0027 table until overwritten by newer\noperations. Certain load-port operations triggered by an attacker can be\nused to reveal data about previous stale requests leaking data back to the\nattacker via a timing side-channel. \n\nBug Fix(es):\n\n* rwsem in inconsistent state leading system to hung (BZ#1690321)\n\n* efi_bgrt_init fails to ioremap error during boot (BZ#1692284)\n\n4. Bugs fixed (https://bugzilla.redhat.com/):\n\n1391490 - CVE-2016-8633 kernel: Buffer overflow in firewire driver via crafted incoming packets\n1402885 - CVE-2016-7913 kernel: media: use-after-free in [tuner-xc2028] media driver\n1474928 - CVE-2017-11600 kernel: Out-of-bounds access via an XFRM_MSG_MIGRATE xfrm Netlink message\n1495089 - CVE-2017-12190 kernel: memory leak when merging buffers in SCSI IO vectors\n1517220 - CVE-2017-16939 Kernel: ipsec: xfrm: use-after-free leading to potential privilege escalation\n1520328 - CVE-2017-1000407 Kernel: KVM: DoS via write flood to I/O port 0x80\n1525474 - CVE-2017-17558 kernel: Unallocated memory access by malicious USB device via bNumInterfaces overflow\n1535173 - CVE-2017-13215 kernel: crypto: privilege escalation in skcipher_recvmsg function\n1552048 - CVE-2018-1068 kernel: Out-of-bounds write via userland offsets in ebt_entry struct in netfilter/ebtables.c\n1585011 - CVE-2018-3665 Kernel: FPU state information leakage via lazy FPU restore\n1641878 - CVE-2018-18559 kernel: Use-after-free due to race condition in AF_PACKET implementation\n1646781 - CVE-2018-12126 hardware: Microarchitectural Store Buffer Data Sampling (MSBDS)\n1646784 - CVE-2018-12130 hardware: Microarchitectural Fill Buffer Data Sampling (MFBDS)\n1667782 - CVE-2018-12127 hardware: Micro-architectural Load Port Data Sampling - Information Leak (MLPDS)\n1705312 - CVE-2019-11091 hardware: Microarchitectural Data Sampling Uncacheable Memory (MDSUM)\n\n6. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA512\n\n- -------------------------------------------------------------------------\nDebian Security Advisory DSA-4232-1 [email protected]\nhttps://www.debian.org/security/ Moritz Muehlenhoff\nJune 20, 2018 https://www.debian.org/security/faq\n- -------------------------------------------------------------------------\n\nPackage : xen\nCVE ID : CVE-2018-3665\n\nThis update provides mitigations for the \"lazy FPU\" vulnerability\naffecting a range of Intel CPUs, which could result in leaking CPU\nregister states belonging to another vCPU previously scheduled on the\nsame CPU. For additional information please refer to\nhttps://xenbits.xen.org/xsa/advisory-267.html\n\nFor the stable distribution (stretch), this problem has been fixed in\nversion 4.8.3+xsa267+shim4.10.1+xsa267-1+deb9u8. \n\nWe recommend that you upgrade your xen packages. =========================================================================\nUbuntu Security Notice USN-3698-1\nJuly 02, 2018\n\nlinux vulnerabilities\n=========================================================================\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 14.04 LTS\n\nSummary:\n\nSeveral security issues were fixed in the Linux kernel. \n\nSoftware Description:\n- linux: Linux kernel\n\nDetails:\n\nIt was discovered that the nested KVM implementation in the Linux kernel in\nsome situations did not properly prevent second level guests from reading\nand writing the hardware CR8 register. A local attacker in a guest could\nuse this to cause a denial of service (system crash). (CVE-2017-12154)\n\nFan Wu, Haoran Qiu, and Shixiong Zhao discovered that the associative array\nimplementation in the Linux kernel sometimes did not properly handle adding\na new entry. A local attacker could use this to cause a denial of service\n(system crash). (CVE-2017-12193)\n\nIt was discovered that a race condition existed in the ALSA subsystem of\nthe Linux kernel when creating and deleting a port via ioctl(). A local\nattacker could use this to cause a denial of service (system crash) or\npossibly execute arbitrary code. (CVE-2017-15265)\n\nIt was discovered that a null pointer dereference vulnerability existed in\nthe DCCP protocol implementation in the Linux kernel. A local attacker\ncould use this to cause a denial of service (system crash). (CVE-2018-1130)\n\nJulian Stecklina and Thomas Prescher discovered that FPU register states\n(such as MMX, SSE, and AVX registers) which are lazily restored are\npotentially vulnerable to a side channel attack. (CVE-2018-3665)\n\nWang Qize discovered that an information disclosure vulnerability existed\nin the SMBus driver for ACPI Embedded Controllers in the Linux kernel. (CVE-2018-5750)\n\nIt was discovered that the SCTP Protocol implementation in the Linux kernel\ndid not properly validate userspace provided payload lengths in some\nsituations. A local attacker could use this to cause a denial of service\n(system crash). (CVE-2018-5803)\n\nIt was discovered that an integer overflow error existed in the futex\nimplementation in the Linux kernel. A local attacker could use this to\ncause a denial of service (system crash). (CVE-2018-6927)\n\nIt was discovered that an information leak vulnerability existed in the\nfloppy driver in the Linux kernel. (CVE-2018-7755)\n\nIt was discovered that a memory leak existed in the SAS driver subsystem of\nthe Linux kernel. A local attacker could use this to cause a denial of\nservice (memory exhaustion). (CVE-2018-7757)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 14.04 LTS:\n linux-image-3.13.0-153-generic 3.13.0-153.203\n linux-image-3.13.0-153-generic-lpae 3.13.0-153.203\n linux-image-3.13.0-153-lowlatency 3.13.0-153.203\n linux-image-3.13.0-153-powerpc-e500 3.13.0-153.203\n linux-image-3.13.0-153-powerpc-e500mc 3.13.0-153.203\n linux-image-3.13.0-153-powerpc-smp 3.13.0-153.203\n linux-image-3.13.0-153-powerpc64-emb 3.13.0-153.203\n linux-image-3.13.0-153-powerpc64-smp 3.13.0-153.203\n linux-image-generic 3.13.0.153.163\n linux-image-generic-lpae 3.13.0.153.163\n linux-image-lowlatency 3.13.0.153.163\n linux-image-powerpc-e500 3.13.0.153.163\n linux-image-powerpc-e500mc 3.13.0.153.163\n linux-image-powerpc-smp 3.13.0.153.163\n linux-image-powerpc64-emb 3.13.0.153.163\n linux-image-powerpc64-smp 3.13.0.153.163\n\nAfter a standard system update you need to reboot your computer to make\nall the necessary changes. \n\nATTENTION: Due to an unavoidable ABI change the kernel updates have\nbeen given a new version number, which requires you to recompile and\nreinstall all third party kernel modules you might have installed. \nUnless you manually uninstalled the standard kernel metapackages\n(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,\nlinux-powerpc), a standard system upgrade will automatically perform\nthis as well", "sources": [ { "db": "NVD", "id": "CVE-2018-3665" }, { "db": "CNVD", "id": "CNVD-2018-13392" }, { "db": "BID", "id": "104460" }, { "db": "VULHUB", "id": "VHN-133696" }, { "db": "VULMON", "id": "CVE-2018-3665" }, { "db": "PACKETSTORM", "id": "148264" }, { "db": "PACKETSTORM", "id": "148468" }, { "db": "PACKETSTORM", "id": "148486" }, { "db": "PACKETSTORM", "id": "148641" }, { "db": "PACKETSTORM", "id": "148246" }, { "db": "PACKETSTORM", "id": "152883" }, { "db": "PACKETSTORM", "id": "148257" }, { "db": "PACKETSTORM", "id": "148403" } ], "trust": 2.61 }, "exploit_availability": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "reference": "https://www.scap.org.cn/vuln/vhn-133696", "trust": 0.1, "type": "unknown" } ], "sources": [ { "db": "VULHUB", "id": "VHN-133696" } ] }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2018-3665", "trust": 3.5 }, { "db": "BID", "id": "104460", "trust": 2.7 }, { "db": "SECTRACK", "id": "1041124", "trust": 2.4 }, { "db": "SECTRACK", "id": "1041125", "trust": 1.8 }, { "db": "CNNVD", "id": "CNNVD-201806-895", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2018-13392", "trust": 0.6 }, { "db": "LENOVO", "id": "LEN-22880", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2019.1899.2", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2019.1724", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2019.1899", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "152897", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "148468", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "148257", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "148641", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "148246", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "148264", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "148195", "trust": 0.1 }, { "db": "VULHUB", "id": "VHN-133696", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2018-3665", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "148486", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "152883", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "148403", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-13392" }, { "db": "VULHUB", "id": "VHN-133696" }, { "db": "VULMON", "id": "CVE-2018-3665" }, { "db": "BID", "id": "104460" }, { "db": "PACKETSTORM", "id": "148264" }, { "db": "PACKETSTORM", "id": "148468" }, { "db": "PACKETSTORM", "id": "148486" }, { "db": "PACKETSTORM", "id": "148641" }, { "db": "PACKETSTORM", "id": "148246" }, { "db": "PACKETSTORM", "id": "152883" }, { "db": "PACKETSTORM", "id": "148257" }, { "db": "PACKETSTORM", "id": "148403" }, { "db": "CNNVD", "id": "CNNVD-201806-895" }, { "db": "NVD", "id": "CVE-2018-3665" } ] }, "id": "VAR-201806-1505", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2018-13392" }, { "db": "VULHUB", "id": "VHN-133696" } ], "trust": 0.06999999999999999 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-13392" } ] }, "last_update_date": "2024-11-29T22:08:44.266000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "IntelCoreMicroprocessors Information Disclosure Vulnerability Patch", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchInfo/show/134565" }, { "title": "Intel Core-based microprocessors Security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=81028" }, { "title": "The Register", "trust": 0.2, "url": "https://www.theregister.co.uk/2018/07/14/security_roundup_july_13/" }, { "title": "The Register", "trust": 0.2, "url": "https://www.theregister.co.uk/2018/06/26/oracle_patches_lazy_fpu_and_spectre/" }, { "title": "The Register", "trust": 0.2, "url": "https://www.theregister.co.uk/2018/06/13/intel_lazy_fpu_state_security_flaw/" }, { "title": "Red Hat: Moderate: kernel-rt security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20181944 - Security Advisory" }, { "title": "Red Hat: Moderate: kernel security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20181852 - Security Advisory" }, { "title": "Red Hat: Moderate: kernel-rt security, and enhancement update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20182165 - Security Advisory" }, { "title": "Debian Security Advisories: DSA-4232-1 xen -- security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=914847e5cb561e20d948d17c664315c1" }, { "title": "Red Hat: Important: kernel security and bug fix update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20182164 - Security Advisory" }, { "title": "Red Hat: CVE-2018-3665", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database\u0026qid=CVE-2018-3665" }, { "title": "Citrix Security Bulletins: Citrix XenServer Security Update for CVE-2018-3665", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=citrix_security_bulletins\u0026qid=1ca97a0fe91c034cdbea38610fed06d7" }, { "title": "Red Hat: Important: kernel security and bug fix update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20191170 - Security Advisory" }, { "title": "Red Hat: Important: kernel-rt security and bug fix update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20191190 - Security Advisory" }, { "title": "Ubuntu Security Notice: linux-lts-trusty vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=USN-3698-2" }, { "title": "Ubuntu Security Notice: linux, linux-aws, linux-kvm, linux-raspi2, linux-snapdragon vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=USN-3696-1" }, { "title": "Ubuntu Security Notice: linux-lts-xenial, linux-aws vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=USN-3696-2" }, { "title": "Ubuntu Security Notice: linux vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=USN-3698-1" }, { "title": "Palo Alto Networks Security Advisory: ", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=palo_alto_networks_security_advisory\u0026qid=590e851f11b8d638e5894fbe54b4a3cb" }, { "title": "Apple: macOS High Sierra 10.13.6, Security Update 2018-004 Sierra, Security Update 2018-004 El Capitan", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories\u0026qid=6271728c896ad06d4d117e77589eea2f" }, { "title": "Oracle Linux Bulletins: Oracle Linux Bulletin - July 2018", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_linux_bulletins\u0026qid=204a1aa9ebf7b5f47151e8b011269862" }, { "title": "Oracle Linux Bulletins: Oracle Linux Bulletin - April 2018", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_linux_bulletins\u0026qid=ae57a14ec914f60b7203332a77613077" }, { "title": "Oracle VM Server for x86 Bulletins: Oracle VM Server for x86 Bulletin - October 2018", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_vm_server_for_x86_bulletins\u0026qid=07ab17c2d7ba0de54dd1d1406e963124" }, { "title": "Oracle VM Server for x86 Bulletins: Oracle VM Server for x86 Bulletin - April 2018", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_vm_server_for_x86_bulletins\u0026qid=c0bb087d513b6ab7ce4efb0405158613" }, { "title": "Fortinet Security Advisories: Meltdown and Spectre class vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=fortinet_security_advisories\u0026qid=FG-IR-18-002" }, { "title": "Oracle VM Server for x86 Bulletins: Oracle VM Server for x86 Bulletin - July 2018", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_vm_server_for_x86_bulletins\u0026qid=05b5bbd6fb289370b459faf1f4e3919d" }, { "title": "IBM: IBM Security Bulletin: IBM API Connect has addressed multiple vulnerabilities in Developer Portal\u2019s dependencies \u2013 Cumulative list from June 28, 2018 to December 13, 2018", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=43da2cd72c1e378d8d94ecec029fcc61" }, { "title": "TEApot", "trust": 0.1, "url": "https://github.com/github-3rr0r/TEApot " }, { "title": "TEApot", "trust": 0.1, "url": "https://github.com/Mashiro1995/TEApot " }, { "title": "rhel-centos-ec2-vuls", "trust": 0.1, "url": "https://github.com/riboseinc/rhel-centos-ec2-vuls " }, { "title": "Hardware-and-Firmware-Security-Guidance", "trust": 0.1, "url": "https://github.com/nsacyber/Hardware-and-Firmware-Security-Guidance " }, { "title": "Firmware-Security", "trust": 0.1, "url": "https://github.com/virusbeeE/Firmware-Security " }, { "title": "hardware-attacks-state-of-the-art", "trust": 0.1, "url": "https://github.com/codexlynx/hardware-attacks-state-of-the-art " } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-13392" }, { "db": "VULMON", "id": "CVE-2018-3665" }, { "db": "CNNVD", "id": "CNNVD-201806-895" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-200", "trust": 1.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-133696" }, { "db": "NVD", "id": "CVE-2018-3665" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.5, "url": "http://www.securityfocus.com/bid/104460" }, { "trust": 2.1, "url": "https://support.citrix.com/article/ctx235745" }, { "trust": 2.1, "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00145.html" }, { "trust": 2.1, "url": "https://access.redhat.com/errata/rhsa-2018:1852" }, { "trust": 2.0, "url": "https://access.redhat.com/errata/rhsa-2018:1944" }, { "trust": 1.9, "url": "https://access.redhat.com/errata/rhsa-2018:2164" }, { "trust": 1.9, "url": "https://access.redhat.com/errata/rhsa-2019:1170" }, { "trust": 1.9, "url": "https://usn.ubuntu.com/3698-2/" }, { "trust": 1.8, "url": "https://help.ecostruxureit.com/display/public/uadce725/security+fixes+in+struxureware+data+center+expert+v7.6.0" }, { "trust": 1.8, "url": "https://nvidia.custhelp.com/app/answers/detail/a_id/4787" }, { "trust": 1.8, "url": "https://security.netapp.com/advisory/ntap-20181016-0001/" }, { "trust": 1.8, "url": "https://security.paloaltonetworks.com/cve-2018-3665" }, { "trust": 1.8, "url": "https://www.synology.com/support/security/synology_sa_18_31" }, { "trust": 1.8, "url": "https://www.debian.org/security/2018/dsa-4232" }, { "trust": 1.8, "url": "https://security.freebsd.org/advisories/freebsd-sa-18:07.lazyfpu.asc" }, { "trust": 1.8, "url": "https://www.oracle.com/security-alerts/cpujul2020.html" }, { "trust": 1.8, "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00015.html" }, { "trust": 1.8, "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00016.html" }, { "trust": 1.8, "url": "https://access.redhat.com/errata/rhsa-2018:2165" }, { "trust": 1.8, "url": "https://access.redhat.com/errata/rhsa-2019:1190" }, { "trust": 1.8, "url": "http://www.securitytracker.com/id/1041124" }, { "trust": 1.8, "url": "http://www.securitytracker.com/id/1041125" }, { "trust": 1.8, "url": "https://usn.ubuntu.com/3696-1/" }, { "trust": 1.8, "url": "https://usn.ubuntu.com/3696-2/" }, { "trust": 1.8, "url": "https://usn.ubuntu.com/3698-1/" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-3665" }, { "trust": 0.6, "url": "https://securitytracker.com/id/1041124" }, { "trust": 0.6, "url": "https://access.redhat.com/security/cve/cve-2018-3665" }, { "trust": 0.6, "url": "https://access.redhat.com/errata/rhsa-2019:1174" }, { "trust": 0.6, "url": "https://fortiguard.com/psirt/fg-ir-18-002" }, { "trust": 0.6, "url": "https://support.lenovo.com/us/en/product_security/len-22880" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.1899.2/" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/152897/red-hat-security-advisory-2019-1190-01.html" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/80978" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.1899/" }, { "trust": 0.3, "url": "http://www.intel.com/content/www/us/en/homepage.html" }, { "trust": 0.3, "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=58122bf1d856a4ea9581d62a07c557d997d46a19" }, { "trust": 0.3, "url": "https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/adv180016" }, { "trust": 0.3, "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1585011" }, { "trust": 0.3, "url": "http://seclists.org/bugtraq/2018/jun/55" }, { "trust": 0.3, "url": "http://seclists.org/oss-sec/2018/q2/189" }, { "trust": 0.3, "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.3, "url": "https://bugzilla.redhat.com/):" }, { "trust": 0.3, "url": "https://access.redhat.com/security/team/key/" }, { "trust": 0.3, "url": "https://access.redhat.com/articles/11258" }, { "trust": 0.3, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-4248" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-4269" }, { "trust": 0.2, "url": "https://support.apple.com/kb/ht201222" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-4178" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-4285" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-4289" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-4293" }, { "trust": 0.2, "url": "https://www.apple.com/support/security/pgp/" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-4268" }, { "trust": 0.2, "url": "https://support.apple.com/downloads/" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-4277" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-4283" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-4280" }, { "trust": 0.2, "url": "https://access.redhat.com/security/updates/classification/#important" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/200.html" }, { "trust": 0.1, "url": "https://www.debian.org/security/./dsa-4232" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://github.com/github-3rr0r/teapot" }, { "trust": 0.1, "url": "https://tools.cisco.com/security/center/viewalert.x?alertid=58196" }, { "trust": 0.1, "url": "https://security.freebsd.org/\u003e." }, { "trust": 0.1, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-3665\u003e" }, { "trust": 0.1, "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00145.html\u003e" }, { "trust": 0.1, "url": "https://security.freebsd.org/patches/sa-18:07/lazyfpu-11.patch.asc" }, { "trust": 0.1, "url": "https://www.freebsd.org/handbook/kernelconfig.html\u003e" }, { "trust": 0.1, "url": "https://security.freebsd.org/patches/sa-18:07/lazyfpu-11.patch" }, { "trust": 0.1, "url": "https://svnweb.freebsd.org/base?view=revision\u0026revision=nnnnnn\u003e" }, { "trust": 0.1, "url": "https://security.freebsd.org/advisories/freebsd-sa-18:07.lazyfpu.asc\u003e" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-10675" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2018-3639" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-10872" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-3639" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2018-10675" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2018-10872" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-5383" }, { "trust": 0.1, "url": "https://access.redhat.com/solutions/3485131" }, { "trust": 0.1, "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-16939" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-11091" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-13215" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2017-11600" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-1068" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-7913" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2018-18559" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-1000407" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-12126" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2016-7913" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2017-17558" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2018-12126" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-12127" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2017-13215" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2017-12190" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-11091" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2016-8633" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2018-12130" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-18559" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-17558" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2017-1000407" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-11600" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-8633" }, { "trust": 0.1, "url": "https://access.redhat.com/security/vulnerabilities/mds" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2018-12127" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2018-1068" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2017-16939" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-12130" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-12190" }, { "trust": 0.1, "url": "https://security-tracker.debian.org/tracker/xen" }, { "trust": 0.1, "url": "https://xenbits.xen.org/xsa/advisory-267.html" }, { "trust": 0.1, "url": "https://www.debian.org/security/faq" }, { "trust": 0.1, "url": "https://www.debian.org/security/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-5750" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-7755" }, { "trust": 0.1, "url": "https://usn.ubuntu.com/usn/usn-3698-1" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-7757" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-5803" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-12193" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-1130" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-12154" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-15265" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-6927" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux/3.13.0-153.203" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-13392" }, { "db": "VULHUB", "id": "VHN-133696" }, { "db": "VULMON", "id": "CVE-2018-3665" }, { "db": "BID", "id": "104460" }, { "db": "PACKETSTORM", "id": "148264" }, { "db": "PACKETSTORM", "id": "148468" }, { "db": "PACKETSTORM", "id": "148486" }, { "db": "PACKETSTORM", "id": "148641" }, { "db": "PACKETSTORM", "id": "148246" }, { "db": "PACKETSTORM", "id": "152883" }, { "db": "PACKETSTORM", "id": "148257" }, { "db": "PACKETSTORM", "id": "148403" }, { "db": "CNNVD", "id": "CNNVD-201806-895" }, { "db": "NVD", "id": "CVE-2018-3665" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2018-13392" }, { "db": "VULHUB", "id": "VHN-133696" }, { "db": "VULMON", "id": "CVE-2018-3665" }, { "db": "BID", "id": "104460" }, { "db": "PACKETSTORM", "id": "148264" }, { "db": "PACKETSTORM", "id": "148468" }, { "db": "PACKETSTORM", "id": "148486" }, { "db": "PACKETSTORM", "id": "148641" }, { "db": "PACKETSTORM", "id": "148246" }, { "db": "PACKETSTORM", "id": "152883" }, { "db": "PACKETSTORM", "id": "148257" }, { "db": "PACKETSTORM", "id": "148403" }, { "db": "CNNVD", "id": "CNNVD-201806-895" }, { "db": "NVD", "id": "CVE-2018-3665" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-07-18T00:00:00", "db": "CNVD", "id": "CNVD-2018-13392" }, { "date": "2018-06-21T00:00:00", "db": "VULHUB", "id": "VHN-133696" }, { "date": "2018-06-21T00:00:00", "db": "VULMON", "id": "CVE-2018-3665" }, { "date": "2018-06-13T00:00:00", "db": "BID", "id": "104460" }, { "date": "2018-06-21T16:22:04", "db": "PACKETSTORM", "id": "148264" }, { "date": "2018-07-09T20:20:22", "db": "PACKETSTORM", "id": "148468" }, { "date": "2018-07-11T02:45:46", "db": "PACKETSTORM", "id": "148486" }, { "date": "2018-07-23T13:01:11", "db": "PACKETSTORM", "id": "148641" }, { "date": "2018-06-19T20:32:22", "db": "PACKETSTORM", "id": "148246" }, { "date": "2019-05-15T15:06:32", "db": "PACKETSTORM", "id": "152883" }, { "date": "2018-06-20T20:11:00", "db": "PACKETSTORM", "id": "148257" }, { "date": "2018-07-02T23:09:01", "db": "PACKETSTORM", "id": "148403" }, { "date": "2018-06-15T00:00:00", "db": "CNNVD", "id": "CNNVD-201806-895" }, { "date": "2018-06-21T20:29:00.373000", "db": "NVD", "id": "CVE-2018-3665" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-07-18T00:00:00", "db": "CNVD", "id": "CNVD-2018-13392" }, { "date": "2020-07-15T00:00:00", "db": "VULHUB", "id": "VHN-133696" }, { "date": "2021-06-09T00:00:00", "db": "VULMON", "id": "CVE-2018-3665" }, { "date": "2018-07-17T12:00:00", "db": "BID", "id": "104460" }, { "date": "2020-07-16T00:00:00", "db": "CNNVD", "id": "CNNVD-201806-895" }, { "date": "2024-11-21T04:05:51.690000", "db": "NVD", "id": "CVE-2018-3665" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "BID", "id": "104460" }, { "db": "PACKETSTORM", "id": "148264" }, { "db": "PACKETSTORM", "id": "148403" }, { "db": "CNNVD", "id": "CNNVD-201806-895" } ], "trust": 1.1 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Intel Core Microprocessors Information Disclosure Vulnerability", "sources": [ { "db": "CNVD", "id": "CNVD-2018-13392" } ], "trust": 0.6 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "information disclosure", "sources": [ { "db": "CNNVD", "id": "CNNVD-201806-895" } ], "trust": 0.6 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.